Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bet958d.com/

Overview

General Information

Sample URL:https://bet958d.com/
Analysis ID:1480907
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,9070092284106700022,3493129691744715213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bet958d.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-25T00:45:03.933338+0200
SID:2840787
Source Port:49724
Destination Port:443
Protocol:TCP
Classtype:Potentially Bad Traffic
Timestamp:2024-07-25T00:45:13.682814+0200
SID:2022930
Source Port:443
Destination Port:49754
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-25T00:45:52.950529+0200
SID:2022930
Source Port:443
Destination Port:49874
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://bet958d.com/Avira URL Cloud: detection malicious, Label: phishing
Source: https://bet958d.com/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: https://bet958d.com/js/chunk-common.cd5c75c7.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/api/activity/list?type=0&isPopup=1&username=Avira URL Cloud: Label: phishing
Source: https://bet958d.com/css/chunk-vendors.3988e803.cssAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdaobg.93df9aaf.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/kc180-1/logo/logo.png.png?1719835219818Avira URL Cloud: Label: phishing
Source: https://bet958d.com/img/game01.85b388dd.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/api/tenant/float/listAvira URL Cloud: Label: phishing
Source: https://bet958d.com/api/tenant/domain/listAvira URL Cloud: Label: phishing
Source: https://bet958d.com/js/70264.e3229a61.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/js/chunk-vendors.9d709b06.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/float_left_contact.5e628ff1.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/js/home.2fb1957c.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-r-3.3d28973d.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/js/cms-sports.176bc22f.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-l-4.d79bc746.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/config/initGeetest4.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-l-2.f6c6cbaf.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/css/home.30c8378d.cssAvira URL Cloud: Label: phishing
Source: https://bet958d.com/assets/logo/favicon.icoAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-r-1.c2e7696b.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-l-1.d6e3a425.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/api/banner/listAvira URL Cloud: Label: phishing
Source: https://bet958d.com/js/88495.59166de1.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-r-4.5d6173a4.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/bg-products.e4ddcae4.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/game03.212a12ef.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/float_right_contact.d1892e60.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/api/game/i18/gameBarNew?modeCode=nav_game_homeAvira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-r-2.b22a9f38.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/theme.config.dcebc67c.jsAvira URL Cloud: Label: phishing
Source: https://bet958d.com/kc180-1/noData/cms_noimg.png?1719835219818Avira URL Cloud: Label: phishing
Source: https://bet958d.com/img/rdao-l-3.5d2e2162.pngAvira URL Cloud: Label: phishing
Source: https://bet958d.com/api/config/systemAvira URL Cloud: Label: phishing
Source: https://bet958d.com/js/index.1367b3ce.jsAvira URL Cloud: Label: phishing

Phishing

barindex
Source: https://20bet998.com/js/cms-sports.176bc22f.jsHTTP Parser: "use strict";(self["cms_tpl"]=self["cms_tpl"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{z:function(){return n}});const n="data:audio/mpeg;base64,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...
Source: https://bet958d.com/js/cms-sports.176bc22f.jsHTTP Parser: "use strict";(self["cms_tpl"]=self["cms_tpl"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{z:function(){return n}});const n="data:audio/mpeg;base64,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...
Source: https://bet958d.com/homeHTTP Parser: Number of links: 0
Source: https://20bet998.com/homeHTTP Parser: Number of links: 1
Source: https://bet958d.com/homeHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://20bet998.com/homeHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://bet958d.com/homeHTTP Parser: Total embedded SVG size: 290224
Source: https://20bet998.com/homeHTTP Parser: Total embedded SVG size: 290224
Source: https://bet958d.com/homeHTTP Parser: Total embedded image size: 53804
Source: https://20bet998.com/homeHTTP Parser: Total embedded image size: 53804
Source: https://bet958d.com/homeHTTP Parser: Title: welcome-bet365 does not match URL
Source: https://20bet998.com/homeHTTP Parser: Title: welcome-bet365 does not match URL
Source: https://bet958d.com/homeHTTP Parser: <input type="password" .../> found
Source: https://20bet998.com/homeHTTP Parser: <input type="password" .../> found
Source: https://bet958d.com/homeHTTP Parser: No <meta name="author".. found
Source: https://bet958d.com/homeHTTP Parser: No <meta name="author".. found
Source: https://bet958d.com/homeHTTP Parser: No <meta name="author".. found
Source: https://20bet998.com/homeHTTP Parser: No <meta name="author".. found
Source: https://20bet998.com/homeHTTP Parser: No <meta name="author".. found
Source: https://20bet998.com/homeHTTP Parser: No <meta name="author".. found
Source: https://bet958d.com/homeHTTP Parser: No <meta name="copyright".. found
Source: https://bet958d.com/homeHTTP Parser: No <meta name="copyright".. found
Source: https://bet958d.com/homeHTTP Parser: No <meta name="copyright".. found
Source: https://20bet998.com/homeHTTP Parser: No <meta name="copyright".. found
Source: https://20bet998.com/homeHTTP Parser: No <meta name="copyright".. found
Source: https://20bet998.com/homeHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49724 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/initGeetest4.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.3988e803.css HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/cms-sports.d45bbd99.css HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.config.dcebc67c.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.9d709b06.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/cms-sports.176bc22f.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/index.1367b3ce.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/initGeetest4.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.config.dcebc67c.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/index.1367b3ce.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.9d709b06.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/cms-sports.176bc22f.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /css/chunk-common.4fa19f9b.css HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /css/70264.c372f815.css HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /css/home.30c8378d.css HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/chunk-common.cd5c75c7.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/88495.59166de1.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/70264.e3229a61.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/88495.59166de1.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/home.2fb1957c.js HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/chunk-common.cd5c75c7.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/home.2fb1957c.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /js/70264.e3229a61.js HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/config/system HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: MeG7K3pxciWYcZ5AZJchPSj8pcZeBRm5client_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861109857Xign: CcEGENt6DF8C54+RElER20ucJ2vNOUHtyx558pNnBeef5DXh3kqP9VLPD1+VCVNG3cxaH8jSULz6AnFn+oIgAUe5PSE115ENl1Bug7x61cUPSYqPyErpwYlX4t5svhMKEeJLZB6Kod7rwgm/hWzZWPc7FtwFDQiEVCdxL0K0oCA=sign: 43f3b6u6m1u63c5gsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: rNryNJ7tZaZ7YMMHTf26pNbwTbEYNxAfclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861109857Xign: v/C8j/KClLkayZiN8lNuWmOzHq508H9GgwytWoa3d0h1ARz9GmPcC42DiGlRsK16HGPDc/NP7TV1IFW28Uf9939cPWP+q9kKhvrJLnfi+Kwkt3pIqJHe/z8tiNE4cm33CQvhKokyl5+dF/5hRAmpT9TMDWseHeSZGpyylC+RVM4=sign: 5i2s2g151o166m6csec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: KQrRa4cXKENxyBjQkQSXSzGz3nEtQ4P7client_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861109857Xign: S/+60fcadSAGjzQjL4FM8gQ5LabibL6Qr0mOqYjBN5VHRvc3MyCqCy8aHXyfqONEEg3QpCFCPbimNczkHTI23y+JkEDHZxhqcHqvNzuUURhdhj5drCimmc2beIJZIgmQiuPN/R6N8maA++3YCNLG10FNYvIto4T0R/ndshfLNZc=sign: 3g1u283h3t3u6q69sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: Gt3bfM8Bat5z2fGcCNzcHpdMP86crJBMclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861109857Xign: i+kz5k+K6PJb5ok0zNXZyxgf98hn7+M66lTO+gwPf5iEBTU78povG6Tw9ALXzK5TKh0EQSI1u/dGIzilxdxIIZjmUPbru07LdBoVIgZMyiBzILscEOvCdxJ3Lq/cPi1U+TYVmwy5m/T7aeR+54b5v7lVfJH4Z3N2ELO37M5Z1kg=sign: 7d7h6j4o522m5a77sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/float/list HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: FD2xPyhQDeTfkAeeb8tsGQN36Hxm7S3Zclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861109857Xign: A6lKa36Iq9H19joXcQ+zNv9GefC9649/IONPhO6jr/ggkYhA2R8wgH4H73lfkqiE+k6Mae6ZlXweZH6WZs7Dy8Llg6AWDmymMYq4y8x3HF7E6XgfbO4KWE0nArwe/zd2BPI0nvcKL7+g/rfBVw3VXzYUX5iRRFsb7Ww37cAdUp8=sign: 197o7i5b6k2t4r1bsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/banner/list HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: t76wa7T3eCGXNeanKJDYzdeahzBNhdTQclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861109857Xign: qnimRash+e6gZYw+LVQL6bYU68WfghNAdvBoPgZQhz+u7vdzbnLpFl+/LZ7hItwnc9Cl/cSWWpGb+1HUv1BMSXFOJw/jcdB7Dh9E2BByfCOsJ4xl7q+y+rZLj9WKOGcOn1FBqHBsDVOI5VYMQZS1Y2W1Emi/BLpvSmy8+sExiu8=sign: 2f1k6v6d6a1f2i41sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/config/system HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-4.5d6173a4.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game03.212a12ef.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/banner/list HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game02.4289a415.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game01.85b388dd.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_left_contact.5e628ff1.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/float/list HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_right_contact.d1892e60.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game03.212a12ef.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: t76wa7T3eCGXNeanKJDYzdeahzBNhdTQclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861110614Xign: N1HzlVylbBXCgs5vjVMC12sY4BrX99Gn0a2ZTB63/GLdpSybudokHHQ92RB1iKddsYW88tpABPbWwSjSN00WoasFeBiiiCV7R21IhyhRwr2NhppNGHAiLAqO7h6JGf3RoYG4RT7Jvr+MwDvrfWQnYeVFOvnI4e4RseAtsMGPDXQ=sign: 74656d6r78c1314lsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: R22RN6mcbC74XsDZ2eeW7TGpzjYDDeNyclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861109857Xign: w6i8my/qJR6+AybFmSZXlyYtRtz3wyNAqAMI4M6IPfL3cyCHA5TuWdT3Urp7I6bELHh5lqZ60OGLrNJOAJCbrmSWke1HuZWh6rJ5TCXiULpJueoVk4Z73LIbxWjRd8h8sv25LfBiY4YBndo9OJB6lKp4PwXm7CKU7+42oSrawx4=sign: 6j4n3m1dt6d1td7isec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-4.5d6173a4.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_noimg.png?1719835219818 HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/bg-products.e4ddcae4.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/css/home.30c8378d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game02.4289a415.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_left_contact.5e628ff1.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdaobg.93df9aaf.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/css/cms-sports.d45bbd99.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game01.85b388dd.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_right_contact.d1892e60.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: t76wa7T3eCGXNeanKJDYzdeahzBNhdTQclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861110679Xign: dKz/D8437TGWnVgXHbFzDuCX8y3197iPVLTjJ7pMeROFi3XKNiRc7YsYxSe2zO5Lh8/B/R+i9MWwDbqdTzpdcv7yJkUk77fngAGprkfJviMvVTB/z6CFaariINXqGQEGMqN2hKBeVRgq8VG+2CwCTYNm+TBEi1SeKz5zYSVvDkk=sign: 152o4h3q3r197c5jsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_noimg.png?1719835219818 HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-1.d6e3a425.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-2.f6c6cbaf.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-3.5d2e2162.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-4.d79bc746.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/bg-products.e4ddcae4.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdaobg.93df9aaf.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-1.c2e7696b.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-2.b22a9f38.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-3.3d28973d.png HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-1.d6e3a425.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-2.f6c6cbaf.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_game_noimg.png?1719835219818 HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-3.5d2e2162.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-4.d79bc746.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-1.c2e7696b.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/c8c033bb-2199-4c32-9c88-4bbcbc9fcd96.gif HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/rdao-r-2.b22a9f38.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-3.3d28973d.png HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_game_noimg.png?1719835219818 HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /gp180/c8c033bb-2199-4c32-9c88-4bbcbc9fcd96.gif HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/logo/favicon.ico HTTP/1.1Host: bet958d.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bet958d.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/logo/favicon.ico HTTP/1.1Host: bet958d.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/initGeetest4.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/chunk-vendors.3988e803.css HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/cms-sports.d45bbd99.css HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.config.dcebc67c.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.9d709b06.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config/initGeetest4.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/cms-sports.176bc22f.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/index.1367b3ce.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /theme.config.dcebc67c.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/chunk-vendors.9d709b06.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/index.1367b3ce.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/cms-sports.176bc22f.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /css/chunk-common.4fa19f9b.css HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /css/70264.c372f815.css HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /css/home.30c8378d.css HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/chunk-common.cd5c75c7.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/88495.59166de1.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/88495.59166de1.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/70264.e3229a61.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/home.2fb1957c.js HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/chunk-common.cd5c75c7.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/home.2fb1957c.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdaobg.93df9aaf.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/css/cms-sports.d45bbd99.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game01.85b388dd.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game02.4289a415.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game03.212a12ef.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /api/config/system HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: hk8jExZc3nCYnDPifA7jyKXDD67bpxiRclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147050Xign: NkjZm3xTm9hMPwe9D/eoNWsXw+H1IxT0kEx5qcZ0OjfPGwAJkuU5rvp3xBHh1TzsgjjSiQ3GH8FIyPYZlw7OTET9l8333T9lHxh91jcm71jpSfQT6Bu3dXoA3Qit5wtJinepOoDLdw9g7yC/bdvL3HRnF60lbEp7Bm7OVHC37F0=sign: 4em1c3e1k4at7612sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /js/70264.e3229a61.js HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: kx54dKae8hz5snyZSDBn43szxXatEat6client_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147050Xign: K4Mwei5mbdE/1G1W5VZqfy7W+/H8FYG51Rn8yZCacE6Tb8g/6ddvRNUNDoWx6obWRz1H/88bddOPoPXuU9LNDOsKm2lNbpoKhsOf/kMgL85+HccnZbcCR+oc78ADrWQeksf+FaUVBiPNEWSkqPjYd1bk0/pIO90ZXB2qDiO+OXk=sign: 26s267f5603u104qsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: ZAYD7KyWXp8PhhQWGYH7eBZXRzQxDJrGclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147050Xign: xn534/xwUgbOaL8+zeKQf+oAAj0ecw2yAPTfex0nWeBrjcP7+bTJGphHANtkaQiPLzfh6lQN0UAjpBX9YZt45KdfLqjgKjpIOeoGaXDCnqFF7Ioqd5io2yCQdPIziNNAI1Eysy7s9PLWmi2YRoJdMmBNfJ1wyhorKGM0x1BxYa4=sign: n514br7i5m5m2s5ssec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: FdPczPPSASiX8AffpCrEdnTTQTj2nd6Eclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147050Xign: CPDwEcXi+cOrK5MOGN1YYau29Use5wCNNSWq4rLVqajf59b8x/PpOq3kQ3aDOZvGDNK8mHcZUtf/iZZ7HLc+misOGSQEe2EV91f1zbKlEV3TWqjgKET6cm0PLdXOOmf8vzchC04dI04opQhYEkd1GpJfFuXbOTRWvV5bfErGpv4=sign: 7k7g742f55336k53sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdaobg.93df9aaf.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game03.212a12ef.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game01.85b388dd.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/float/list HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: 5ZK2nwHQZNm8Wa4hm78QPkhYcA4bEF6Mclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147050Xign: dEXgABPn/lS7l7GyXaytH6qMFWTy5k4+a5VuU0k0c0hngeRKoz7+Xd+9veg8FoRb6OGA0qO+gRd8+65STrR2GGskn7RGHjP2J3DogVF57Xe0mgcXvHFbe/0joO0l4R/KOIuezOmyV/cR9Qw0Jl+Iwt9cQJGDQBaFB67JYJywAOM=sign: 4e7a2i1o156c6a78sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/game02.4289a415.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/banner/list HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: QBBmMWDzH5Y5A2XPphrcCbpZx5x7cKQPclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147050Xign: V6OMBdtjKW679hP6VQKjDjUgfdF9aWCbQ4gAYbii04aA/tpqT82NPt4eyoLI/xs0x/DgignykvBrzEh+mP7ptO5NsQ7HlveaYhbxKWhtB/7GruGrxpcQj8111K1wc1H5BQ7SbTInaHNwYTGowqY5Yr/PUv1xt+pr+w7g5Wbbv9w=sign: 263b2136135p535hsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-4.5d6173a4.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_right_contact.d1892e60.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /api/config/system HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_left_contact.5e628ff1.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: QBBmMWDzH5Y5A2XPphrcCbpZx5x7cKQPclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147488Xign: aNuS1f2CP9XM56cq2HxFj9UHrTX7TPm2wjkhqSRPzs989O/dKSvQO40C579Jf6qgTVj1kR6MAxeELEplOGiaH4xy8zoqwJF9LjBXhFS9cCwOJXI2zULxhFm/fjCMKIXwyo4pi1Sfd3s1caPKi6UaTqUcjfejIF/cWYJ8C1gV5yY=sign: o1e78t5r7a686u5fsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: HwMtSXBMHF8CQ4tGXZeFiHF2dempeebpclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147050Xign: Mq3p3EBVrWXQ31D7D+2b+bYy+rNyBnPi9/aPwp8VyVaYavjJrI3sD4prwAx7oSXiHZpmIIPP2546AWEPZ07n3rA21k8+J/gpGUIk+8dXc9rQfGhCG3SfQFnXeHpqywbvw6zLdKHajwpciau6nQqZtZumD35gH13otV3rrS3+85A=sign: 1t1r6b6a1178693isec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-4.5d6173a4.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_noimg.png?1719835219818 HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/float/list HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/bg-products.e4ddcae4.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/css/home.30c8378d.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
Source: global trafficHTTP traffic detected: GET /api/banner/list HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_right_contact.d1892e60.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/float_left_contact.5e628ff1.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"version: 5.4.1.0device_id: QBBmMWDzH5Y5A2XPphrcCbpZx5x7cKQPclient_type: websec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*lang: zh-CNtimestamp: 1721861147663Xign: n5OWEZorQKNxY9nY86OMLDHlFDVVPVDz9VydhMsOt4fqWwuSKYjCtSPIoXGiv3xF7NKOiptLn26VEE9R7L8x+120e1WhwetB3qki6yb+1Ft7eBoSYfoWuTbTGLbVTJIRpOeZkRwsiBlUFyNfjtzB1OB+i9IfKa7+6cSQbEJtEjs=sign: 1v3177h766005m10sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-1.d6e3a425.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-2.f6c6cbaf.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/user/popMessage/bulletinList?position=5 HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-3.5d2e2162.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-4.d79bc746.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-1.c2e7696b.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_noimg.png?1719835219818 HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/bg-products.e4ddcae4.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-2.b22a9f38.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-1.d6e3a425.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-2.f6c6cbaf.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-3.3d28973d.png HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_game_noimg.png?1719835219818 HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /api/tenant/domain/list HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/c8c033bb-2199-4c32-9c88-4bbcbc9fcd96.gif HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/rdao-l-3.5d2e2162.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-l-4.d79bc746.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg HTTP/1.1Host: cn-n4.img2023east004cn04.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/rdao-r-1.c2e7696b.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-2.b22a9f38.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /img/rdao-r-3.3d28973d.png HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /kc180-1/noData/cms_game_noimg.png?1719835219818 HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/logo/favicon.ico HTTP/1.1Host: 20bet998.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://20bet998.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: global trafficHTTP traffic detected: GET /assets/logo/favicon.ico HTTP/1.1Host: 20bet998.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},fk:function(){e=Cb()},pd:function(){d()}}};var lc=ja(["data-gtm-yt-inspected-"]),hC=["www.youtube.com","www.youtube-nocookie.com"],iC,jC=!1; equals www.youtube.com (Youtube)
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=Sz(a,c,e);P(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return P(122),!0;if(d&&f){for(var m=Nb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},Vz=function(){var a=[],b=function(c){return sb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: e||f||g.length||k.length))return;var n={Zg:d,Xg:e,Yg:f,Oh:g,Ph:k,Be:m,Bb:b},p=H.YT,q=function(){pC(n)};if(p)return p.ready&&p.ready(q),b;var r=H.onYouTubeIframeAPIReady;H.onYouTubeIframeAPIReady=function(){r&&r();q()};J(function(){for(var t=I.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(sC(w,"iframe_api")||sC(w,"player_api"))return b}for(var x=I.getElementsByTagName("iframe"),y=x.length,B=0;B<y;B++)if(!jC&&qC(x[B],n.Be))return Dc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: var uB=function(a,b,c,d,e){var f=pz("fsl",c?"nv.mwt":"mwt",0),g;g=c?pz("fsl","nv.ids",[]):pz("fsl","ids",[]);if(!g.length)return!0;var k=uz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);P(121);if(m==="https://www.facebook.com/tr/")return P(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fy(k,gy(b, equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: bet958d.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cn-n4.img2023east004cn04.com
Source: global trafficDNS traffic detected: DNS query: 20bet998.com
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: http://developer.yahoo.com/yui/license.html
Source: chromecache_248.2.dr, chromecache_140.2.dr, chromecache_227.2.dr, chromecache_154.2.dr, chromecache_251.2.dr, chromecache_238.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: http://hildenbiddle.com
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_189.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_177.2.dr, chromecache_150.2.dr, chromecache_245.2.dr, chromecache_271.2.drString found in binary or memory: https://github.com/emn178/js-md5
Source: chromecache_248.2.dr, chromecache_140.2.dr, chromecache_227.2.dr, chromecache_154.2.dr, chromecache_251.2.dr, chromecache_238.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://github.com/jhildenbiddle/get-css-data
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://github.com/nodeca/pako
Source: chromecache_248.2.dr, chromecache_140.2.dr, chromecache_227.2.dr, chromecache_154.2.dr, chromecache_251.2.dr, chromecache_238.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://jhildenbiddle.github.io/css-vars-ponyfill/
Source: chromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drString found in binary or memory: https://kg277.com
Source: chromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drString found in binary or memory: https://kg277.com/sq/?os-type=1&device-id=
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://kjur.github.io/jsrsasign/license/
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_189.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_208.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drString found in binary or memory: https://tp-ernneuowek-uu-d5nlg5buca.gov.abcsport2.com
Source: chromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drString found in binary or memory: https://www.baidu.com
Source: chromecache_257.2.dr, chromecache_232.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_189.2.drString found in binary or memory: https://www.google.com
Source: chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_189.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_257.2.dr, chromecache_232.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-KVN8M54JBZ
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.8:49724 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@17/242@16/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,9070092284106700022,3493129691744715213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bet958d.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,9070092284106700022,3493129691744715213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bet958d.com/100%Avira URL Cloudphishing
https://bet958d.com/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://www.youtube.com/iframe_api0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
https://bet958d.com/js/chunk-common.cd5c75c7.js100%Avira URL Cloudphishing
https://bet958d.com/api/activity/list?type=0&isPopup=1&username=100%Avira URL Cloudphishing
https://20bet998.com/js/chunk-common.cd5c75c7.js0%Avira URL Cloudsafe
https://bet958d.com/css/chunk-vendors.3988e803.css100%Avira URL Cloudphishing
https://bet958d.com/img/rdaobg.93df9aaf.png100%Avira URL Cloudphishing
https://bet958d.com/kc180-1/logo/logo.png.png?1719835219818100%Avira URL Cloudphishing
https://20bet998.com/img/rdao-r-4.5d6173a4.png0%Avira URL Cloudsafe
https://20bet998.com/css/home.30c8378d.css0%Avira URL Cloudsafe
https://bet958d.com/img/game01.85b388dd.png100%Avira URL Cloudphishing
https://bet958d.com/api/tenant/float/list100%Avira URL Cloudphishing
https://lodash.com/0%URL Reputationsafe
https://tagassistant.google.com/0%URL Reputationsafe
https://www.google.com0%Avira URL Cloudsafe
https://kg277.com0%Avira URL Cloudsafe
https://20bet998.com/assets/logo/favicon.ico0%Avira URL Cloudsafe
https://20bet998.com/img/float_right_contact.d1892e60.png0%Avira URL Cloudsafe
https://bet958d.com/api/tenant/domain/list100%Avira URL Cloudphishing
https://20bet998.com/api/game/i18/gameBarNew?modeCode=nav_game_home0%Avira URL Cloudsafe
https://20bet998.com/css/chunk-common.4fa19f9b.css0%Avira URL Cloudsafe
https://20bet998.com/api/tenant/domain/list0%Avira URL Cloudsafe
https://20bet998.com/js/cms-sports.176bc22f.js0%Avira URL Cloudsafe
https://bet958d.com/js/70264.e3229a61.js100%Avira URL Cloudphishing
https://bet958d.com/js/chunk-vendors.9d709b06.js100%Avira URL Cloudphishing
https://20bet998.com/img/rdao-r-1.c2e7696b.png0%Avira URL Cloudsafe
https://20bet998.com/img/game03.212a12ef.png0%Avira URL Cloudsafe
https://20bet998.com/img/rdao-r-2.b22a9f38.png0%Avira URL Cloudsafe
https://github.com/nodeca/pako0%Avira URL Cloudsafe
https://github.com/emn178/js-md50%Avira URL Cloudsafe
https://bet958d.com/img/float_left_contact.5e628ff1.png100%Avira URL Cloudphishing
https://20bet998.com/img/rdao-l-2.f6c6cbaf.png0%Avira URL Cloudsafe
http://hildenbiddle.com0%Avira URL Cloudsafe
https://bet958d.com/js/home.2fb1957c.js100%Avira URL Cloudphishing
https://bet958d.com/img/rdao-r-3.3d28973d.png100%Avira URL Cloudphishing
https://bet958d.com/js/cms-sports.176bc22f.js100%Avira URL Cloudphishing
https://cn-n4.img2023east004cn04.com/gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg0%Avira URL Cloudsafe
https://bet958d.com/img/rdao-l-4.d79bc746.png100%Avira URL Cloudphishing
https://cn-n4.img2023east004cn04.com/gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg0%Avira URL Cloudsafe
https://20bet998.com/css/cms-sports.d45bbd99.css0%Avira URL Cloudsafe
https://bet958d.com/config/initGeetest4.js100%Avira URL Cloudphishing
https://cn-n4.img2023east004cn04.com/gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg0%Avira URL Cloudsafe
https://bet958d.com/img/rdao-l-2.f6c6cbaf.png100%Avira URL Cloudphishing
https://20bet998.com/theme.config.dcebc67c.js0%Avira URL Cloudsafe
https://20bet998.com/api/banner/list0%Avira URL Cloudsafe
https://bet958d.com/css/home.30c8378d.css100%Avira URL Cloudphishing
https://www.google.%/ads/ga-audiences0%Avira URL Cloudsafe
https://bet958d.com/assets/logo/favicon.ico100%Avira URL Cloudphishing
https://20bet998.com/img/rdao-r-3.3d28973d.png0%Avira URL Cloudsafe
https://20bet998.com/config/initGeetest4.js0%Avira URL Cloudsafe
https://20bet998.com/api/tenant/float/list0%Avira URL Cloudsafe
https://20bet998.com/kc180-1/noData/cms_noimg.png?17198352198180%Avira URL Cloudsafe
https://bet958d.com/img/rdao-r-1.c2e7696b.png100%Avira URL Cloudphishing
https://20bet998.com/js/chunk-vendors.9d709b06.js0%Avira URL Cloudsafe
https://github.com/js-cookie/js-cookie0%Avira URL Cloudsafe
https://bet958d.com/img/rdao-l-1.d6e3a425.png100%Avira URL Cloudphishing
https://20bet998.com/img/float_left_contact.5e628ff1.png0%Avira URL Cloudsafe
https://20bet998.com/img/game01.85b388dd.png0%Avira URL Cloudsafe
https://bet958d.com/api/banner/list100%Avira URL Cloudphishing
https://20bet998.com/img/rdao-l-3.5d2e2162.png0%Avira URL Cloudsafe
https://20bet998.com/img/rdaobg.93df9aaf.png0%Avira URL Cloudsafe
https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg0%Avira URL Cloudsafe
https://20bet998.com/api/activity/list?type=0&isPopup=1&username=0%Avira URL Cloudsafe
https://20bet998.com/kc180-1/logo/logo.png.png?17198352198180%Avira URL Cloudsafe
https://20bet998.com/api/config/system0%Avira URL Cloudsafe
https://20bet998.com/js/index.1367b3ce.js0%Avira URL Cloudsafe
https://kg277.com/sq/?os-type=1&device-id=0%Avira URL Cloudsafe
https://github.com/jhildenbiddle/get-css-data0%Avira URL Cloudsafe
https://bet958d.com/js/88495.59166de1.js100%Avira URL Cloudphishing
https://bet958d.com/img/rdao-r-4.5d6173a4.png100%Avira URL Cloudphishing
https://kjur.github.io/jsrsasign/license/0%Avira URL Cloudsafe
https://20bet998.com/js/home.2fb1957c.js0%Avira URL Cloudsafe
https://bet958d.com/img/bg-products.e4ddcae4.png100%Avira URL Cloudphishing
https://bet958d.com/img/game03.212a12ef.png100%Avira URL Cloudphishing
https://20bet998.com/js/88495.59166de1.js0%Avira URL Cloudsafe
https://bet958d.com/img/float_right_contact.d1892e60.png100%Avira URL Cloudphishing
https://bet958d.com/api/game/i18/gameBarNew?modeCode=nav_game_home100%Avira URL Cloudphishing
https://20bet998.com/img/rdao-l-1.d6e3a425.png0%Avira URL Cloudsafe
https://bet958d.com/img/rdao-r-2.b22a9f38.png100%Avira URL Cloudphishing
https://bet958d.com/theme.config.dcebc67c.js100%Avira URL Cloudphishing
https://tp-ernneuowek-uu-d5nlg5buca.gov.abcsport2.com0%Avira URL Cloudsafe
https://bet958d.com/kc180-1/noData/cms_noimg.png?1719835219818100%Avira URL Cloudphishing
https://20bet998.com/kc180-1/noData/cms_game_noimg.png?17198352198180%Avira URL Cloudsafe
https://jhildenbiddle.github.io/css-vars-ponyfill/0%Avira URL Cloudsafe
https://20bet998.com/img/game02.4289a415.png0%Avira URL Cloudsafe
https://www.baidu.com0%Avira URL Cloudsafe
https://bet958d.com/img/rdao-l-3.5d2e2162.png100%Avira URL Cloudphishing
https://bet958d.com/api/config/system100%Avira URL Cloudphishing
https://20bet998.com/img/rdao-l-4.d79bc746.png0%Avira URL Cloudsafe
https://cn-n4.img2023east004cn04.com/gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg0%Avira URL Cloudsafe
https://bet958d.com/js/index.1367b3ce.js100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    20bet998.com
    103.116.132.7
    truefalse
      unknown
      www.google.com
      142.250.185.68
      truefalse
        unknown
        ufclisgg.jixingcdn.com
        14.128.63.149
        truefalse
          unknown
          cluster580fc23f.abcty2.com
          81.31.208.67
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              bet958d.com
              unknown
              unknownfalse
                unknown
                cn-n4.img2023east004cn04.com
                unknown
                unknownfalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://20bet998.com/css/home.30c8378d.cssfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bet958d.com/img/rdaobg.93df9aaf.pngtrue
                  • Avira URL Cloud: phishing
                  unknown
                  https://20bet998.com/img/rdao-r-4.5d6173a4.pngfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://bet958d.com/hometrue
                    unknown
                    https://bet958d.com/api/tenant/float/listtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://bet958d.com/img/game01.85b388dd.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://bet958d.com/css/chunk-vendors.3988e803.csstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://20bet998.com/js/chunk-common.cd5c75c7.jsfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bet958d.com/api/activity/list?type=0&isPopup=1&username=true
                    • Avira URL Cloud: phishing
                    unknown
                    https://bet958d.com/js/chunk-common.cd5c75c7.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://bet958d.com/kc180-1/logo/logo.png.png?1719835219818true
                    • Avira URL Cloud: phishing
                    unknown
                    https://20bet998.com/api/game/i18/gameBarNew?modeCode=nav_game_homefalse
                    • Avira URL Cloud: safe
                    unknown
                    https://20bet998.com/img/float_right_contact.d1892e60.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://20bet998.com/assets/logo/favicon.icofalse
                    • Avira URL Cloud: safe
                    unknown
                    https://20bet998.com/js/cms-sports.176bc22f.jstrue
                    • Avira URL Cloud: safe
                    unknown
                    https://bet958d.com/api/tenant/domain/listtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://20bet998.com/css/chunk-common.4fa19f9b.cssfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://20bet998.com/api/tenant/domain/listfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bet958d.com/js/70264.e3229a61.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://20bet998.com/img/game03.212a12ef.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://20bet998.com/img/rdao-r-1.c2e7696b.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bet958d.com/js/chunk-vendors.9d709b06.jstrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://20bet998.com/img/rdao-r-2.b22a9f38.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://20bet998.com/img/rdao-l-2.f6c6cbaf.pngfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://bet958d.com/img/float_left_contact.5e628ff1.pngtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://20bet998.com/homefalse
                      unknown
                      https://bet958d.com/js/home.2fb1957c.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/js/cms-sports.176bc22f.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/img/rdao-r-3.3d28973d.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/img/rdao-l-4.d79bc746.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://cn-n4.img2023east004cn04.com/gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/css/cms-sports.d45bbd99.cssfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cn-n4.img2023east004cn04.com/gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/config/initGeetest4.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://cn-n4.img2023east004cn04.com/gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/img/rdao-l-2.f6c6cbaf.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/theme.config.dcebc67c.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/api/banner/listfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/css/home.30c8378d.csstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/img/rdao-r-3.3d28973d.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/config/initGeetest4.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/img/rdao-r-1.c2e7696b.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/assets/logo/favicon.icotrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/api/tenant/float/listfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/kc180-1/noData/cms_noimg.png?1719835219818false
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/js/chunk-vendors.9d709b06.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/img/rdao-l-1.d6e3a425.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/img/float_left_contact.5e628ff1.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/api/banner/listtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/img/game01.85b388dd.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/img/rdao-l-3.5d2e2162.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpgfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/api/activity/list?type=0&isPopup=1&username=false
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/img/rdaobg.93df9aaf.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/api/config/systemfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/kc180-1/logo/logo.png.png?1719835219818false
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/js/index.1367b3ce.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/js/88495.59166de1.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/img/rdao-r-4.5d6173a4.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/js/home.2fb1957c.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/img/bg-products.e4ddcae4.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/img/game03.212a12ef.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/js/88495.59166de1.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/theme.config.dcebc67c.jstrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/img/float_right_contact.d1892e60.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/img/rdao-r-2.b22a9f38.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/img/rdao-l-1.d6e3a425.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/api/game/i18/gameBarNew?modeCode=nav_game_hometrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/kc180-1/noData/cms_game_noimg.png?1719835219818false
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/kc180-1/noData/cms_noimg.png?1719835219818true
                      • Avira URL Cloud: phishing
                      unknown
                      https://20bet998.com/img/game02.4289a415.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://20bet998.com/img/rdao-l-4.d79bc746.pngfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://bet958d.com/img/rdao-l-3.5d2e2162.pngtrue
                      • Avira URL Cloud: phishing
                      unknown
                      https://bet958d.com/css/cms-sports.d45bbd99.csstrue
                        unknown
                        https://bet958d.com/api/config/systemtrue
                        • Avira URL Cloud: phishing
                        unknown
                        https://cn-n4.img2023east004cn04.com/gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpgfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://bet958d.com/js/index.1367b3ce.jstrue
                        • Avira URL Cloud: phishing
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://stats.g.doubleclick.net/g/collectchromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://ampcid.google.com/v1/publisher:getClientIdchromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://kg277.comchromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.comchromecache_189.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.youtube.com/iframe_apichromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://github.com/nodeca/pakochromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://stats.g.doubleclick.net/j/collectchromecache_208.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://openjsf.org/chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://github.com/emn178/js-md5chromecache_177.2.dr, chromecache_150.2.dr, chromecache_245.2.dr, chromecache_271.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://hildenbiddle.comchromecache_248.2.dr, chromecache_140.2.dr, chromecache_227.2.dr, chromecache_154.2.dr, chromecache_251.2.dr, chromecache_238.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cct.google/taggy/agent.jschromecache_171.2.dr, chromecache_281.2.dr, chromecache_189.2.drfalse
                        • URL Reputation: safe
                        unknown
                        http://underscorejs.org/LICENSEchromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.google.%/ads/ga-audienceschromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/js-cookie/js-cookiechromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://npms.io/search?q=ponyfill.chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://kg277.com/sq/?os-type=1&device-id=chromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://github.com/jhildenbiddle/get-css-datachromecache_248.2.dr, chromecache_140.2.dr, chromecache_227.2.dr, chromecache_154.2.dr, chromecache_251.2.dr, chromecache_238.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://kjur.github.io/jsrsasign/license/chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://tp-ernneuowek-uu-d5nlg5buca.gov.abcsport2.comchromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://lodash.com/chromecache_248.2.dr, chromecache_227.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://jhildenbiddle.github.io/css-vars-ponyfill/chromecache_248.2.dr, chromecache_140.2.dr, chromecache_227.2.dr, chromecache_154.2.dr, chromecache_251.2.dr, chromecache_238.2.dr, chromecache_215.2.dr, chromecache_230.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://tagassistant.google.com/chromecache_201.2.dr, chromecache_153.2.dr, chromecache_208.2.drfalse
                        • URL Reputation: safe
                        unknown
                        https://www.baidu.comchromecache_182.2.dr, chromecache_287.2.dr, chromecache_276.2.dr, chromecache_143.2.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        142.250.185.68
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        81.31.208.67
                        cluster580fc23f.abcty2.comIreland
                        48142PERMANETASIEfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        103.116.132.7
                        20bet998.comChina
                        133448CHGPL-AS-APKoreaHKfalse
                        14.128.63.149
                        ufclisgg.jixingcdn.comSingapore
                        64050BCPL-SGBGPNETGlobalASNSGfalse
                        IP
                        192.168.2.8
                        Joe Sandbox version:40.0.0 Tourmaline
                        Analysis ID:1480907
                        Start date and time:2024-07-25 00:43:59 +02:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 4m 9s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:browseurl.jbs
                        Sample URL:https://bet958d.com/
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:8
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal60.phis.win@17/242@16/6
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        Cookbook Comments:
                        • Browse: https://20bet998.com/
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.181.238, 64.233.167.84, 34.104.35.123, 142.250.185.232, 142.250.186.174, 142.250.186.78, 142.250.185.72, 142.250.185.74, 172.217.18.10, 142.250.185.202, 216.58.212.170, 142.250.186.106, 216.58.206.42, 142.250.185.170, 172.217.23.106, 142.250.186.138, 142.250.186.170, 142.250.185.138, 142.250.184.234, 142.250.185.106, 172.217.16.202, 142.250.74.202, 172.217.18.106, 52.165.165.26, 199.232.210.172, 52.165.164.15, 142.250.181.232, 142.250.185.142, 142.250.186.42, 142.250.186.74, 142.250.181.234, 142.250.184.202, 142.250.185.234, 172.217.16.138, 216.58.206.74, 93.184.221.240, 172.217.18.99, 192.229.221.95, 142.250.185.78
                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size exceeded maximum capacity and may have missing network information.
                        • Report size getting too big, too many NtSetInformationFile calls found.
                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                        • VT rate limit hit for: https://bet958d.com/
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 24 21:44:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9855778040031273
                        Encrypted:false
                        SSDEEP:48:88B0dzT7nXHVidAKZdA1oehwiZUklqehjy+3:88BwH+oy
                        MD5:3C9E31F0B214E2D1607697E8387D547B
                        SHA1:EE8BC5C1F1EF31DBFA8C697466C3F854642D3874
                        SHA-256:B151D67DEC7B6A205C459EE0B8EBBC764E92C1885AF18C4F300DD70EDBC58A2E
                        SHA-512:426D83C3D6F5437830DA5F18E3EBD7CEA8D05AB30520EDAFBCF80CC93A102450BF0FF9FAAF52DBEECFAEF785FDDF9935198D54AAC1BE63C58C61F390ED0E3DB2
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....~rK.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a*[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 24 21:44:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.001982375157637
                        Encrypted:false
                        SSDEEP:48:89B0dzT7nXHVidAKZdA1leh/iZUkAQkqehYy+2:89BwH89Qpy
                        MD5:1ECE6739D0BA87C67F3701DB07CAF25F
                        SHA1:77D59731717E6AC449B8AA524FCEC511CE9896D5
                        SHA-256:FC21E8144DD2B618AE869DFB5429C6A5A0184F06AB77865A0F473991227C3673
                        SHA-512:DFD787FB9862185FC6F767D4EF73EF343A8C4414376E697441E71C995ED2B632FF73AAE6D8DEBCA6AA9DE2C9A4AC5F6C3DC1548FD5FAD5720A9F902CB9FDBA75
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....x.>.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a*[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2693
                        Entropy (8bit):4.011861203584347
                        Encrypted:false
                        SSDEEP:48:8WB0dzT7nbHVidAKZdA14t5eh7sFiZUkmgqeh7s2y+BX:8WBwHYn0y
                        MD5:C905836DD68E294FCBCA54EE5969CF70
                        SHA1:9E1AB9D7E6B213BCC7352DCACE15FE9D40D1D8CE
                        SHA-256:55C764C23FE8F74EB2465D3A9E914ECC12633D52EFFE4264D22E5A5874462474
                        SHA-512:935BCF2E40184EB6670514DD042B2CC27DFCBF1C156D6597775D862D875278D8CD39C5B715316BC3DF84331BB24B39B1D955DFCB778A68269809F8ECA49B790E
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a*[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 24 21:44:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):4.001108349110057
                        Encrypted:false
                        SSDEEP:48:8nB0dzT7nXHVidAKZdA16ehDiZUkwqehMy+R:8nBwHXuy
                        MD5:39294EC546229EBFDE18B2A25BEC1292
                        SHA1:65BC506DBE71A54C9DFF778E2663016E8B999939
                        SHA-256:BF2ED97DFCFDE03D54ACCEBFF595DCA569219373E3FE6A09CC98C609C46858B2
                        SHA-512:13141D0287A497D60CC02B5EC8538301F5B8A23E8ED0293E13DE51E668543FAE0127F5744D03CB6D6D9B6DC06A4B9B6903D26415C1A3BEAA70B0A5D995F6AFEF
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....1.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a*[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 24 21:44:58 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2681
                        Entropy (8bit):3.9905321584789495
                        Encrypted:false
                        SSDEEP:48:86B0dzT7nXHVidAKZdA1UehBiZUk1W1qehCy+C:86BwHH9iy
                        MD5:C129A3FEFD9E0FBEC012FC10214063AC
                        SHA1:C9CE9FC11F5603BCD75816B2AD7F93E0D662E6DA
                        SHA-256:488171DD02449037DD84A3377301BA650D73FBD68B7E573C49BCC5770F0C025F
                        SHA-512:1C9A7EB3B71D2417A79C9F3FBB3DC2129FB05BA7A1A450C4F84838D8A55558328EA3902FE5BB21910C74E7A2D5847AA07C5A168240744BDBE108E6E76B792F5A
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,......E.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a*[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 24 21:44:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2683
                        Entropy (8bit):4.002365672457977
                        Encrypted:false
                        SSDEEP:48:8nB0dzT7nXHVidAKZdA1duTrehOuTbbiZUk5OjqehOuTb0y+yT+:8nBwHQTYTbxWOvTb0y7T
                        MD5:44A23651A0A66F1448F79EC8C4F9A73E
                        SHA1:94104C2A6AAA3E8DA3FFBBE4F57006DDA63E1165
                        SHA-256:6F99180D718A69F1D8D2A885B8BB2749B676188B3353DB450BF6BDB07B866391
                        SHA-512:E3AAC3CF089F39654F7680D84780C801A56C41AB827916C914189BED2E070FDFDF20F6DFF06501FA40CEE37A771D574F2957B2040116C0260F9809037D65B896
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....4(.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.X......B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............a*[.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, Unicode text, UTF-8 text
                        Category:downloaded
                        Size (bytes):14854
                        Entropy (8bit):4.9463606204620305
                        Encrypted:false
                        SSDEEP:192:hN3ar8HuCDoNu5dq+ExNiqc4K25MB5VsaiQxta4SScQVy8QRHIqaawzjTki59r8Q:fJe61XHlii5aI2PG4lyUIVKQTwwPlB
                        MD5:4B773FE272EF2F3DC7C7E443CD8A0E98
                        SHA1:8F81F38F03C362533BA34D119215BF83B7574ED1
                        SHA-256:9BB8B869AF3CEACB9261DC2CB9165D2716B150BC35BA9DA63DD23674FE0773B0
                        SHA-512:E0539AF0BC1AD92C1799B6F5C0C759A68537B8063730BD0577AEC9F7CF620D34CD166BD5A15C25D89CAD49D80F51938B6072C4AA27D07F010E6AAA83CE6E3C5D
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/config/initGeetest4.js
                        Preview:"v4.1.6 Geetest Inc.";..(function (window) {. "use strict";. if (typeof window === "undefined") {. throw new Error("Geetest requires browser environment");. }.. var document = window.document;. var Math = window.Math;. var head = document.getElementsByTagName("head")[0];. var TIMEOUT = 10000;.. function _Object(obj) {. this._obj = obj;. }.. _Object.prototype = {. _each: function (process) {. var _obj = this._obj;. for (var k in _obj) {. if (_obj.hasOwnProperty(k)) {. process(k, _obj[k]);. }. }. return this;. },. _extend: function (obj) {. var self = this;. new _Object(obj)._each(function (key, value) {. self._obj[key] = value;. });. },. };.. var uuid = function () {. return "xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g, function (c) {. var r = (Math.random() * 16) | 0;. var v = c === "x" ? r : (r & 0x3) | 0x8;. return v.toString(16);. });. };.. function Config(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42210)
                        Category:downloaded
                        Size (bytes):71393
                        Entropy (8bit):5.347153114220289
                        Encrypted:false
                        SSDEEP:768:Okl7jKiFUVZhqGzk09oODpu5dCwN9gyaF7PKD2XP6SiglMY4J+Bz3sz3jlcEJHnZ:3yqQLP8W4dZ
                        MD5:8E4B90EAA16AF7CB3FC61DC71002210A
                        SHA1:3ABA996B8846BD61EC742C05E4EAEF504B4F4048
                        SHA-256:87C1D3FF03674FBB63D732665C0E5EE3E12D31893D5220AF6FBA5A611C7E88C1
                        SHA-512:1D235B16AE4B34F7C798684B97D9BBDB3E8BA7C916A3348A67A27F00229BA70D5C2C1784DAB47A93CD989E1D0AD3EE584DE175EACD4052A86FD7324A07ABB37F
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/theme.config.dcebc67c.js
                        Preview:(function(){"use strict";./*!. * css-vars-ponyfill. * v2.4.8. * https://jhildenbiddle.github.io/css-vars-ponyfill/. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */.function r(){return r=Object.assign?Object.assign.bind():function(r){for(var o=1;o<arguments.length;o++){var c=arguments[o];for(var a in c)Object.prototype.hasOwnProperty.call(c,a)&&(r[a]=c[a])}return r},r.apply(this,arguments)}./*!. * get-css-data. * v2.1.0. * https://github.com/jhildenbiddle/get-css-data. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */function o(r){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},c={mimeType:o.mimeType||null,onBeforeSend:o.onBeforeSend||Function.prototype,onSuccess:o.onSuccess||Function.prototype,onError:o.onError||Function.prototype,onComplete:o.onComplete||Function.prototype},a=Array.isArray(r)?r:[r],e=Array.apply(null,Array(a.length)).map((function(r){return null}));function t(r){var o="string"===typeof r,c=o&&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 175 x 369, 8-bit/color RGBA, interlaced
                        Category:downloaded
                        Size (bytes):23052
                        Entropy (8bit):7.968304923835031
                        Encrypted:false
                        SSDEEP:384:SensccjIl2Dy3KgEX2JAMQA9hKF3DhJjdW3qtTHzumv//4wVuyx2/M8o8jhuJpp:viIl2DyagECAAhwTjjnVjvI22k89Ypp
                        MD5:F27CB3AA610D5D073308EE4066A3A726
                        SHA1:62504A85E14B7EC505899645378A9ABF9F3F6954
                        SHA-256:0E2E11002EB67D3B6EEC134EECFEC90B787ED55A128B7E5ADC159DA22B2A252F
                        SHA-512:4CCB5A2F86F6A3781CAC1E95CE28EC81329252FA68BBCE582F5E7271734105E661F8C7FC0907559DCAC15D10B9E6F7BE413F0DF1592407B18DB554513A790C4C
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdaobg.93df9aaf.png
                        Preview:.PNG........IHDR.......q.....r.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2020-08-23T15:27:13+08:00" xmp:ModifyDate="2020-09-02T16:14:46+08:00" xmp:MetadataDate="2020-09-02T16:14:46+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:DocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, Unicode text, UTF-8 text
                        Category:dropped
                        Size (bytes):14854
                        Entropy (8bit):4.9463606204620305
                        Encrypted:false
                        SSDEEP:192:hN3ar8HuCDoNu5dq+ExNiqc4K25MB5VsaiQxta4SScQVy8QRHIqaawzjTki59r8Q:fJe61XHlii5aI2PG4lyUIVKQTwwPlB
                        MD5:4B773FE272EF2F3DC7C7E443CD8A0E98
                        SHA1:8F81F38F03C362533BA34D119215BF83B7574ED1
                        SHA-256:9BB8B869AF3CEACB9261DC2CB9165D2716B150BC35BA9DA63DD23674FE0773B0
                        SHA-512:E0539AF0BC1AD92C1799B6F5C0C759A68537B8063730BD0577AEC9F7CF620D34CD166BD5A15C25D89CAD49D80F51938B6072C4AA27D07F010E6AAA83CE6E3C5D
                        Malicious:false
                        Reputation:low
                        Preview:"v4.1.6 Geetest Inc.";..(function (window) {. "use strict";. if (typeof window === "undefined") {. throw new Error("Geetest requires browser environment");. }.. var document = window.document;. var Math = window.Math;. var head = document.getElementsByTagName("head")[0];. var TIMEOUT = 10000;.. function _Object(obj) {. this._obj = obj;. }.. _Object.prototype = {. _each: function (process) {. var _obj = this._obj;. for (var k in _obj) {. if (_obj.hasOwnProperty(k)) {. process(k, _obj[k]);. }. }. return this;. },. _extend: function (obj) {. var self = this;. new _Object(obj)._each(function (key, value) {. self._obj[key] = value;. });. },. };.. var uuid = function () {. return "xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g, function (c) {. var r = (Math.random() * 16) | 0;. var v = c === "x" ? r : (r & 0x3) | 0x8;. return v.toString(16);. });. };.. function Config(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64606), with no line terminators
                        Category:dropped
                        Size (bytes):3048207
                        Entropy (8bit):5.828727282251391
                        Encrypted:false
                        SSDEEP:49152:4tJvQWsla6yRfCJrFZAzPJW5l1M9mKBwnZ:3xFpKBwZ
                        MD5:93EC13E03986015874118D097D238C46
                        SHA1:51FA9A67540556C0D15AB084F2493567B7BBAD4F
                        SHA-256:690EC73E3A4AB0997F927E3BB898F249D4EE4E7E24026BCBB5C19EC85EF5ADFA
                        SHA-512:647A87575C787FFED33D1B84F28A607B2D11B16533E8CD2E9AA36D5E7B7058D030EF811ACEF0E3D86ADEB3334D34021674BDD187E532C21753EB3BFB3A398189
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 307 x 342, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):27595
                        Entropy (8bit):7.978448816397452
                        Encrypted:false
                        SSDEEP:768:mgFEwxfk8FrBI0w77m3oySk3QiDVElRHAH:VXxcylI0wHm3oUuLg
                        MD5:E61AFF410BD41A8256EE4DE7D1E25DB0
                        SHA1:4DEBBD11000BD5796036EEE1550F59D98EF1D3F0
                        SHA-256:7C3578EBAB0EF95C73226E6E6089174946DF4AC8CB33B01DC7A59501139BBD70
                        SHA-512:ACD8DD2C1A79EABADCFE003E52EC6B7E1BEA822314F4FC50A13BE639E443FB8669DAC75B7A0473AA357DD071F37914D03B97A7567CEDCB1848CAFC6CC3C23C46
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/bg-products.e4ddcae4.png
                        Preview:.PNG........IHDR...3...V......az.....sRGB.........gAMA......a.....pHYs..........o.d..k`IDATx^..4=v.........9.D.IN.!QH.....DBH......"...o|8.O$(..e..%s.w.......-.k......~.{.....^^v.l..j.c.......`.......{..VfT..:P.v.m...3..wGM.......-Li...L.}M.v...[73i..J8???...G.........q.*....b_.....-..mL6....s.5..t.6..$........a...3..`...._2.......h...g.D*.6.}.M9N_.....zf......d0.....A.~...Kw0...t...N....c..?.k.........]..-.X....$.4..WOK......e...@{f.1..o..8...C..X2.\...n......J...;..Jq~>?|.?..1x....t....M.....<.t).y..KJ.\y-... .q..[8..bx...p&..G...=..y.........f...Y.#3.<...(.kkGF..R.Dv.m.y....gu..}Hn..$..1_G.l.b/..uP...c...o...Y...7../...(.e$.6.".i..j......-F.|.N`.Izf...R...o....5...4.."5...F.....F....)..2N._)g6}.`..Y.#...b.D..:.a..@I..>.....fm=..F8...3....,C._M..$.#...#[.r..*g..C.;(lr..^..c..=bn...b"...HZH$...$..=82>....ub[82..i?.?.R!}..M.3{_8K.?....E.4S....6...".Q].~.+.$...fkG.'...t2...\2..@..e.@..+.....Ae..vb18F..a..%c.lP........+5N..JK&.pr4.G).{..?.n
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:06:26 22:10:28], baseline, precision 8, 936x214, components 3
                        Category:downloaded
                        Size (bytes):174578
                        Entropy (8bit):7.899395194244966
                        Encrypted:false
                        SSDEEP:3072:saqCaxTCakUNkmNrW9/EnHK+2XWEKE8Eegv8C3m2N5/Pe2zXiRsOpQJDohdi:0z9ZbHto1eQxX/m2GGOiJDp
                        MD5:B9DC0A0BDE5FBDD2520AA2FF83B52264
                        SHA1:C4D9A4E9066FF703FC846652A227D67270E9EB77
                        SHA-256:3584D592135BEA5C57FF41984B8146AFBF9C5A86FE7A58B41C16D0F603FCC930
                        SHA-512:CA9EE657B6E6E9E782DD111065BD9363507AEAE18D03F97D155973D66FCBB0DBBBE60380238E74D4C2F67218493EDE175D1D964A32E38CC337029BA11C864D15
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg
                        Preview:.....*Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:06:26 22:10:28..................................................................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 270x81, components 3
                        Category:dropped
                        Size (bytes):11922
                        Entropy (8bit):7.963468372946827
                        Encrypted:false
                        SSDEEP:192:T7Ndn0K94kf1t4CtyzwAShdHq7+dLbibguo/iD3pbKNRdpM2+MnGXVOClqll6alI:Tr1Nt4+yEA2Hqu8oKVbKNRd5Gltr
                        MD5:ED93AAE29CA896964A86103B00F80F99
                        SHA1:1880C553DC77B4EFFBB5D28AD72F93DE1E550EC5
                        SHA-256:496F6B90AB41E0578054F60089032A0483247165DCE969A83D70F4842496608A
                        SHA-512:56022639C38CBBC845532ACAC2823030A6CCE2A695BD71E02A5837606F17D57AE8D46115685EE58D6BBC3BF6A43F135AE070FF5A52A2F987841E71CF51A9BCA8
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....d.d......Ducky.......G......Adobe.d.................................................................................................................................................Q................................................................................................!1.A".Qaq.2....Br..Rb.#3s.t67...C..%5u&...S.$d..Vc.4.8.....................!..1..AQq.a.."2....BRr.3.4...b..#5.s..$D..............?..."Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"..q...y../.h.ar#...E...DYY%.<4...nYt..xQ..Ydn.DE..1;.<.Eg8...p3...\.=S.^.z....zh...3.....[..E.........q...qG..}.7..H?..D)...t...2.D.m\......".S#...|Q"...J..PEl.....R.S%....$e..b.O.3.mF..{h.~Y.t..o........-E..h..Y..tE....DY...,.>].gDKDKDKDKDKDKDKDKDKDKDKDKq./..$CrtDm...x..".b8NZ.>.....uh.D#p..t...#.E0].......+..r....H%.. {......+..[H.....O....b...W.F..%....R....../G1.q.f..J...daK...v.V..:...+.b..B..E..?o8....-..ym&6...}.."j...\...86......O.#.EJe.....@........F...4.T!.+..q.....8...b+.Y.k2....[.Y.w......V.<.../c.d.dg.*.:oB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.307354922057605
                        Encrypted:false
                        SSDEEP:3:WZoS+Nhn:WZoSyh
                        MD5:A2432DC721D79CB02E73D270CE7E1EAA
                        SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                        SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                        SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnAG28BN1SsbxIFDZFhlU4SBQ01hlQc?alt=proto
                        Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 70, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):14157
                        Entropy (8bit):7.970197336083734
                        Encrypted:false
                        SSDEEP:384:oXTlCu/v1oAmkBA0qLcScR8vmGzk1O/mex2t:UsEtogBA0qoHmk1O/jkt
                        MD5:408A47DBEC9333221EE9937CF6513A0C
                        SHA1:B87F2425F70C7D0F8AF2C41A0D3DB5B4EF96A146
                        SHA-256:A359740E674CFEE1C6697C6CF4B6E1CC86DE89D856D5601652AA5CE7C4B48203
                        SHA-512:B1101EE62131000F76D0EA1FAE026ACFF61C70D937AE7BDC887077DFDF6BCA68BAE1E495A3E587D5D433150E7932EBD1A2F111B5163A85C503386E56A837CA3B
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-l-4.d79bc746.png
                        Preview:.PNG........IHDR.......F.....Gt1.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEAB5CB5ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEAB5CB6ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEAB5CB3ECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEAB5CB4ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>| ....3.IDATx..}i.$Gu`D.uWWU........t......ls...C...z........|.0`......!..iF#iF..3=}...uW...^DVuUwK.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=264, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=750], baseline, precision 8, 750x264, components 3
                        Category:dropped
                        Size (bytes):197690
                        Entropy (8bit):7.921191302570415
                        Encrypted:false
                        SSDEEP:6144:1Mivjmo2xiF/HjFyNg95p8yU+LatyIPWrc:1pivi5HCZyc
                        MD5:06287F2F8D2D97116012879C632978A7
                        SHA1:E5C8B3449FE11FC6A9F50653ACA64035C966EA8F
                        SHA-256:6353286E2E150AAC1EA79D39D7E9DAF8836B5EEE2F8B48DD5FA7560B451760B5
                        SHA-512:B1A6930D0E567B0C2A29198AA6181004CA899ED93691880886B7D6F9AE6C57AB2CC087503016FFDA75645AE01CD756625F7390E42178138290B88775C8DD441C
                        Malicious:false
                        Reputation:low
                        Preview:.... .Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2023:06:05 00:18:31.............0221..................................................................n...........v.(.....................~...........&.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10181)
                        Category:dropped
                        Size (bytes):10515
                        Entropy (8bit):5.761228795283405
                        Encrypted:false
                        SSDEEP:192:0O3FJcCuTnzDeeWfgPnxTZAZ4tRB7oRj6jfxaZsWoTMsXzcCbd:0O1oJ1a4tRAj6KstTXzcCbd
                        MD5:411411116054A70076FC13C17ED4106F
                        SHA1:47914CBE8DF6FA96044428D756BE975DB9DBF8B7
                        SHA-256:4201E7EF0E008277D04B557EE22D26529D309EB05236D60B3FCCC0020961EF0D
                        SHA-512:E13231D432AAE3F16341ED8E8544BE74FCFF2719BFAADC71FDA107E5989E7DDE65E761874FCDDB937AE27FA803A2DDBE44671ED6D9BE97BB74D3EC394F64E474
                        Malicious:false
                        Reputation:low
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;./**. * [js-md5]{@link https://github.com/emn178/js-md5}. *. * @namespace md5. * @version 0.7.3. * @author Chen, Yi-Cyuan [emn178@gmail.com]. * @copyright Chen, Yi-Cyuan 2014-2017. * @license MIT. */(function(){"use strict";var ERROR="input is invalid type",WINDOW="object"===typeof window,root=WINDOW?window:{};root.JS_MD5_NO_WINDOW&&(WINDOW=!1);var WEB_WORKER=!WINDOW&&"object"===typeof self,NODE_JS=!root.JS_MD5_NO_NODE_JS&&"object"===typeof process&&process.versions&&process.versions.node;NODE_JS?root=__webpack_require__.g:WEB_WORKER&&(root=self);var COMMON_JS=!root.JS_MD5_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,ARRAY_BUFFER=!root.JS_MD5_NO_ARRAY_BUFFER&&"undefined"!==typeof ArrayBuffer,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[128,32768,8388608,-2147483648],SHIFT=[0,8,16,24],OUTPUT_TYPES=["hex","array","digest","buffer","arrayB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (35542), with no line terminators
                        Category:downloaded
                        Size (bytes):35542
                        Entropy (8bit):5.841573707060598
                        Encrypted:false
                        SSDEEP:384:4x/1eQSVMaprT03JTvvCpiRhjl4xdTL//Di9kyalBT:4x/1eQ30U3tvvC0+xR//DLT
                        MD5:289DFDF8E6B16F1A94E6DE050FEE8825
                        SHA1:033E5F720C25900E008DDEF4E3C9B793C5F824B9
                        SHA-256:B50226AB319C58B72A6CBEDD9F0452DD4CE7A4B3CD5F97F1ED4E8B14ACDCA3AA
                        SHA-512:209A3AF06EEE162943BF224A09F275BCE824072419BBE1F065A4F1F6265E286CA7F938FD5BDBABD08F8416E85529E93DBAE14D7D0736609762F8114A27242A74
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/css/70264.c372f815.css
                        Preview:.download-_v2Yt{width:100%;height:.92rem;background:#dceae3;z-index:1000;display:flex;align-items:center;left:0;top:0;position:relative}.download-_v2Yt .close-Zdzhy{width:.32rem;height:.32rem;margin-right:.2rem;margin-left:.28rem}.download-_v2Yt .close-Zdzhy span{width:.02rem;height:.37rem;background:#a5a9b3;display:inline-block;transform:rotate(45deg);position:relative;left:.16rem;top:0}.download-_v2Yt .close-Zdzhy span:after{position:absolute;content:"";width:.02rem;height:.37rem;background:#a5a9b3;display:inline-block;transform:rotate(270deg);left:0;top:0}.download-_v2Yt .logo-ijdx7{width:.74rem;height:.74rem}.download-_v2Yt .logo-ijdx7 img{width:100%;display:block}.download-_v2Yt .title-B5Qk2{max-width:3.6rem;color:#fff;height:.74rem;padding:0 .1rem;line-height:.3rem;display:flex;flex-direction:column;justify-content:center}.download-_v2Yt .title-B5Qk2 h2{font-size:.26rem;font-weight:500;line-height:1;color:#000;margin-bottom:.06rem;margin-top:0}.download-_v2Yt .title-B5Qk2 h6{font
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=214, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=936], baseline, precision 8, 936x214, components 3
                        Category:downloaded
                        Size (bytes):240709
                        Entropy (8bit):7.918866137743656
                        Encrypted:false
                        SSDEEP:6144:2Je7bt7NyokUnZ75heHAx4NoVh4Hp2LX3s2RJw90:hbPfkUZ75hiAYHp+AO
                        MD5:E9799154CA8E949F42CBCC16A9D761F2
                        SHA1:57C522BC7C94EF48472A655B8D0827A712942755
                        SHA-256:D956BB92A83F488D242FBDDB7B1820D56C0C152404ECC51A9C34D0995F97D0F3
                        SHA-512:6CE90A49AC168CBC6F079C554BF515F6217D093619C06491A562C2D3F93D4F7272AF469D359BE4E624A353DC20A7010D2673472CCB90E9AD3C03EC852B8093BA
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg
                        Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ........O...'...O...'.Adobe Photoshop CS6 (Windows).2024:01:04 15:34:22.............0221...................................................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2343)
                        Category:downloaded
                        Size (bytes):52916
                        Entropy (8bit):5.51283890397623
                        Encrypted:false
                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                        MD5:575B5480531DA4D14E7453E2016FE0BC
                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                        Malicious:false
                        Reputation:low
                        URL:https://www.google-analytics.com/analytics.js
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42210)
                        Category:dropped
                        Size (bytes):71393
                        Entropy (8bit):5.347153114220289
                        Encrypted:false
                        SSDEEP:768:Okl7jKiFUVZhqGzk09oODpu5dCwN9gyaF7PKD2XP6SiglMY4J+Bz3sz3jlcEJHnZ:3yqQLP8W4dZ
                        MD5:8E4B90EAA16AF7CB3FC61DC71002210A
                        SHA1:3ABA996B8846BD61EC742C05E4EAEF504B4F4048
                        SHA-256:87C1D3FF03674FBB63D732665C0E5EE3E12D31893D5220AF6FBA5A611C7E88C1
                        SHA-512:1D235B16AE4B34F7C798684B97D9BBDB3E8BA7C916A3348A67A27F00229BA70D5C2C1784DAB47A93CD989E1D0AD3EE584DE175EACD4052A86FD7324A07ABB37F
                        Malicious:false
                        Reputation:low
                        Preview:(function(){"use strict";./*!. * css-vars-ponyfill. * v2.4.8. * https://jhildenbiddle.github.io/css-vars-ponyfill/. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */.function r(){return r=Object.assign?Object.assign.bind():function(r){for(var o=1;o<arguments.length;o++){var c=arguments[o];for(var a in c)Object.prototype.hasOwnProperty.call(c,a)&&(r[a]=c[a])}return r},r.apply(this,arguments)}./*!. * get-css-data. * v2.1.0. * https://github.com/jhildenbiddle/get-css-data. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */function o(r){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},c={mimeType:o.mimeType||null,onBeforeSend:o.onBeforeSend||Function.prototype,onSuccess:o.onSuccess||Function.prototype,onError:o.onError||Function.prototype,onComplete:o.onComplete||Function.prototype},a=Array.isArray(r)?r:[r],e=Array.apply(null,Array(a.length)).map((function(r){return null}));function t(r){var o="string"===typeof r,c=o&&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, Unicode text, UTF-8 text
                        Category:downloaded
                        Size (bytes):14854
                        Entropy (8bit):4.9463606204620305
                        Encrypted:false
                        SSDEEP:192:hN3ar8HuCDoNu5dq+ExNiqc4K25MB5VsaiQxta4SScQVy8QRHIqaawzjTki59r8Q:fJe61XHlii5aI2PG4lyUIVKQTwwPlB
                        MD5:4B773FE272EF2F3DC7C7E443CD8A0E98
                        SHA1:8F81F38F03C362533BA34D119215BF83B7574ED1
                        SHA-256:9BB8B869AF3CEACB9261DC2CB9165D2716B150BC35BA9DA63DD23674FE0773B0
                        SHA-512:E0539AF0BC1AD92C1799B6F5C0C759A68537B8063730BD0577AEC9F7CF620D34CD166BD5A15C25D89CAD49D80F51938B6072C4AA27D07F010E6AAA83CE6E3C5D
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/config/initGeetest4.js
                        Preview:"v4.1.6 Geetest Inc.";..(function (window) {. "use strict";. if (typeof window === "undefined") {. throw new Error("Geetest requires browser environment");. }.. var document = window.document;. var Math = window.Math;. var head = document.getElementsByTagName("head")[0];. var TIMEOUT = 10000;.. function _Object(obj) {. this._obj = obj;. }.. _Object.prototype = {. _each: function (process) {. var _obj = this._obj;. for (var k in _obj) {. if (_obj.hasOwnProperty(k)) {. process(k, _obj[k]);. }. }. return this;. },. _extend: function (obj) {. var self = this;. new _Object(obj)._each(function (key, value) {. self._obj[key] = value;. });. },. };.. var uuid = function () {. return "xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g, function (c) {. var r = (Math.random() * 16) | 0;. var v = c === "x" ? r : (r & 0x3) | 0x8;. return v.toString(16);. });. };.. function Config(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (20115), with no line terminators
                        Category:downloaded
                        Size (bytes):20571
                        Entropy (8bit):5.797253602435626
                        Encrypted:false
                        SSDEEP:384:VIYCx/2xj8efTW0nJQKjW40/qyI+CX1xfJZUPUxGYpAHusyF7RwdX8F6xR4YpjY7:VOet7tv0VI+CXOUxGYpA5yEdX8F6z4YE
                        MD5:E5583464FE5F44FAF0197A1BF2E75EF9
                        SHA1:DB5B15042AB29737845133999EF40DA91311F5DE
                        SHA-256:B16CAFF108D4D5427058B02B1B5FF429B9D0FD9D418FFA11AF4CA458102FEE56
                        SHA-512:3B5BA3918F06F48C3A890179783A616B80FA8735AFEF1AABF23246B2E208B7E1352DD1592C4E15DCA3D612260E9335C8CAC9D1D337B8D23F484CF0E8BF55F3C1
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/js/home.2fb1957c.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],signInDetail:{},commendationDetail:{}}),c=(0,a.iH)(!0),u=(0,a.iH)(!1);function d(){const{toast:t}=(0,o.p)(),e=(0,i.Fl)((()=>{var t;return(null===(t=r.list)||void 0===t?void 0:t.settingList)||[]})),n=(0,i.Fl)((()=>r.list)),d=(0,i.Fl)((()=>r.activityFloat)),m=(0,i.Fl)((()=>r.signInDetail)),v=(0,i.Fl)((()=>r.commendationDetail)),p=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"===t.floatType)))),f=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"!==t.floatType)))),h=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobLeftFloat"===t.floatType)))||void 0===t||null===(e=t.settingList)||void 0===e?void 0:e.sort(((t,e)=>e.floatIndex-t.floatIndex)))||[]})),g=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobRightFloat"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):23600
                        Entropy (8bit):7.984743835944695
                        Encrypted:false
                        SSDEEP:384:HMjmMW3zlq8Zgh6zLUNI4aqBfQ5EGzUQhkQp8YT6zzwfBGTWg66ekbqHlLSH:h3hq8dHUNxaqRCEFckQjigQj66MlLSH
                        MD5:915B77B545B2F06D111B1668DEC5B9EC
                        SHA1:5B64C1AA42B2A5C05A2B2A8E70BB2EA8F7938D9A
                        SHA-256:B8AE08911816FB9AB6348D3EE9B27A7F772EC47E5B6C61440FBA815B85779F94
                        SHA-512:2BCEABCAC70D4394D91C893C872B01FB28136549FC7835D4C6410D63E8F1C97C40531890E67A1F0C0B1A10DE7C7310CC6D826FB4CDC164C1649CC406A13D9082
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/assets/logo/favicon.ico
                        Preview:.PNG........IHDR..............X.....liCCPICC Profile..H..W.XS...[......H..."5...Z...I ...T.eQ...(Vt.D...b.,../.T.uQ..*oB...+.;.7..9s.?.........D..j.P ..&..1..3..g..d.....'............h......Ut.....d,.Y|........y.i!.D..rr.D.gC.+..B.J.s..Z......MR......Q.\i......Q..<..!v..Eb.4G@...r..+b.QP0Q.+ .....a<....g........!..k@.E2I>w..Y..-...A.6pP....E.....&F*0..nqVL.......u.......J{.'c...}.]...H..!....D..Y.P..p..SD..$.. ^(..$.l6K'&.|...R6K.?...U.z .Kf.......?.Q,LJ....U.(%.b...ey..*...Bv..T........8,H..eKC.T.....|..B.'F........N....\...1+y.G K.../..Q.=....U<.$.A..8E.....-..a.....D.Z<..nN%?.-).KR...r#....@.`.`..r8..D..Dm...r&.p.....pRi.W....5...? ......Y.(../CZ...d.......O!... .......yK.O.F...\8x0.|8...^?...aAM.J#......$......P.=n...x.....3q..<...............Ds.?D..: ....Y.......x....!3....'...a.....Uq+.....o.|.4Tvd.2J.F.$...R.A.c.EQ...5k........>..#....b......<v.k......bG.xhw=..]......<....|**)s.u.r...+.L)T.<.D.T.(GX.`.......G0\]\..P.k.._o...!.~.7....;..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:06:26 22:10:28], baseline, precision 8, 936x214, components 3
                        Category:dropped
                        Size (bytes):174578
                        Entropy (8bit):7.899395194244966
                        Encrypted:false
                        SSDEEP:3072:saqCaxTCakUNkmNrW9/EnHK+2XWEKE8Eegv8C3m2N5/Pe2zXiRsOpQJDohdi:0z9ZbHto1eQxX/m2GGOiJDp
                        MD5:B9DC0A0BDE5FBDD2520AA2FF83B52264
                        SHA1:C4D9A4E9066FF703FC846652A227D67270E9EB77
                        SHA-256:3584D592135BEA5C57FF41984B8146AFBF9C5A86FE7A58B41C16D0F603FCC930
                        SHA-512:CA9EE657B6E6E9E782DD111065BD9363507AEAE18D03F97D155973D66FCBB0DBBBE60380238E74D4C2F67218493EDE175D1D964A32E38CC337029BA11C864D15
                        Malicious:false
                        Reputation:low
                        Preview:.....*Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:06:26 22:10:28..................................................................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:06:03 23:29:27], baseline, precision 8, 1920x700, components 3
                        Category:downloaded
                        Size (bytes):876341
                        Entropy (8bit):7.940835657141287
                        Encrypted:false
                        SSDEEP:24576:ak82HYIchCMOLY0LpBcOcCLFEg2thQVbA+:aWY1CY0VbcCLFHtA+
                        MD5:83507112E9BD87E6421A48B878FA0F2D
                        SHA1:3BF88B3AD7BA758F839ABF357E4461CD13D20712
                        SHA-256:79C1A7FA763F37B724FDAE4F67E4FF21B17AB79440F317526A51AFF7CE8F1695
                        SHA-512:C51CAD193AEEF4FCB2C27AA715EF8E70AB139E57B614DB1D2B7B86AAE23A33369EE50E38652D1952B9884D5979AA52806BC43B164B543DBE90388F6275EC0117
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg
                        Preview:....".Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:06:03 23:29:27..................................................................................&.(................................!s.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1920 x 700, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):9882
                        Entropy (8bit):4.983253678034678
                        Encrypted:false
                        SSDEEP:96:74iGykVWI7TGvGJUgTFSebsBzYofEC16+TqBK7R7LWKaR8a8D7uZNgAMXFL73:74iyHunEFSebsvP1nTP7IF2uAAMX5
                        MD5:85E60FD8767B18839FFB552A5D543F8A
                        SHA1:341CFD68A5B39CB246AF6ADE1E3171C857D2DF5A
                        SHA-256:4B7AD68306FFAC25830D1016BA86154890DEEF8BD77A03257B767B37DE1C8338
                        SHA-512:785F028AAB80D3F96794431F84025483F490D7D642022404A7B14CCB4785AA52FE4A21048D44ACDA3BD160EEDEACCFB4959A677986DFE47EF038D80724F2ACB2
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............".... .IDATx....R.h..Q....:.j...[.....!.D...Z.."M..X:q.......wl........y.K........A.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64914), with no line terminators
                        Category:dropped
                        Size (bytes):266422
                        Entropy (8bit):6.19977837240399
                        Encrypted:false
                        SSDEEP:6144:4oFXNHYf7n7zGg6VCKb4YiNinMIVWkG7RCQ7NoAwCfp696:4owj7KEKbwNiVu7EM1wCfp6M
                        MD5:37DDC371D0A7BB8339966F1D0ED04746
                        SHA1:F583ABF52AFD3F646965D87F54F0FB78C55026C7
                        SHA-256:D2134908416AA2F6442F5726A61D8A69FC5744AE625E407A162FBCBA839D9D82
                        SHA-512:9574BCA56DE08CA63E2BEAEA40BC9B2FA036DF1F55CE1FA1D857B6CD546B1D777A14A4724BEACA1FA158089ECF05AE3725803CC88DC8E47E14E4361208CAD985
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-43.7 10-86.1 26.9-126 17.3-41 42.1-77.7 73.7-109.4S337 212.3 378 195c42.4-17.9 87.4-27 133.9-27s91.5 9.1 133.8 27A341.5 341.5 0 01755 268.8c9.9 9.9 19.2 20.4 27.8 31.4l-60.2 47a8 8 0 003 14.1l175.7 43c5 1.2 9.9-2.6 9.9-7.7l.8-180.9c0-6.7-7.7-10.5-12.9-6.3l-56.4 44.1C765.8 155.1 646.2 92 511.8 92 282.7 92 96.3 275.6 92 503.8a8 8 0 008 8.2h60c4.4 0 7.9-3.5 8-7.8zm756 7.8h-60c-4.4 0-7.9 3.5-8 7.8-1 43.7-10 86.1-26.9 126-17.3 41-42.1 77.8-73.7 109.4A342.45 342.45 0 01512.1 856a342.24 342.24 0 01-243.2-100.8c-9.9-9.9-19.2-20.4-27.8-31.4l60.2-47a8 8 0 00-3-14.1l-175.7-43c-5-1.2-9.9 2.6-9.9 7.7l-.7 181c0 6.7 7.7 10.5 12.9 6.3l56.4-44.1C258.2 868.9 377.8 932 512.2 932c229.2 0 415.5-183.7 419.8-411.8a8 8 0 00-8-8.2z"}}]},name:"sync",theme:"outlined"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12401
                        Entropy (8bit):7.967996230145875
                        Encrypted:false
                        SSDEEP:192:RFINM5IVkNpieBIFSBOlDb179kPFt1b7Xfsz/WU70WaBtw/BmPM/l6CX4213Il:HqMeaqEBOxb17KhZU7HEtomPM/ECo2i
                        MD5:B5C72992B0327B36F67BA1F1DDCC9709
                        SHA1:4260A70304E373AD0C9DC8945459D132B5EBE38D
                        SHA-256:90FD92CBE288EEEF841EBBB0760C2B041AEE0196B4B9A1AD4D47CD3CB344A760
                        SHA-512:CC234A0E7953EDD49F77A37002EB6B7DC858DA304DA4C18698958B70B508BDDE4D7B6ACE5FEFEC893E62639F4B1037E221F4C70FEB19E928A42305F4398FA8C9
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-r-2.b22a9f38.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FEFECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF0ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F55C8F8ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FEEECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..((..,.IDATx..|y.....Y.z.....a..Y...A.$*FD...&..%...&>.k4117..h...;.}.`.pA!...............V.9..U............U.U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):23600
                        Entropy (8bit):7.984743835944695
                        Encrypted:false
                        SSDEEP:384:HMjmMW3zlq8Zgh6zLUNI4aqBfQ5EGzUQhkQp8YT6zzwfBGTWg66ekbqHlLSH:h3hq8dHUNxaqRCEFckQjigQj66MlLSH
                        MD5:915B77B545B2F06D111B1668DEC5B9EC
                        SHA1:5B64C1AA42B2A5C05A2B2A8E70BB2EA8F7938D9A
                        SHA-256:B8AE08911816FB9AB6348D3EE9B27A7F772EC47E5B6C61440FBA815B85779F94
                        SHA-512:2BCEABCAC70D4394D91C893C872B01FB28136549FC7835D4C6410D63E8F1C97C40531890E67A1F0C0B1A10DE7C7310CC6D826FB4CDC164C1649CC406A13D9082
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............X.....liCCPICC Profile..H..W.XS...[......H..."5...Z...I ...T.eQ...(Vt.D...b.,../.T.uQ..*oB...+.;.7..9s.?.........D..j.P ..&..1..3..g..d.....'............h......Ut.....d,.Y|........y.i!.D..rr.D.gC.+..B.J.s..Z......MR......Q.\i......Q..<..!v..Eb.4G@...r..+b.QP0Q.+ .....a<....g........!..k@.E2I>w..Y..-...A.6pP....E.....&F*0..nqVL.......u.......J{.'c...}.]...H..!....D..Y.P..p..SD..$.. ^(..$.l6K'&.|...R6K.?...U.z .Kf.......?.Q,LJ....U.(%.b...ey..*...Bv..T........8,H..eKC.T.....|..B.'F........N....\...1+y.G K.../..Q.=....U<.$.A..8E.....-..a.....D.Z<..nN%?.-).KR...r#....@.`.`..r8..D..Dm...r&.p.....pRi.W....5...? ......Y.(../CZ...d.......O!... .......yK.O.F...\8x0.|8...^?...aAM.J#......$......P.=n...x.....3q..<...............Ds.?D..: ....Y.......x....!3....'...a.....Uq+.....o.|.4Tvd.2J.F.$...R.A.c.EQ...5k........>..#....b......<v.k......bG.xhw=..]......<....|**)s.u.r...+.L)T.<.D.T.(GX.`.......G0\]\..P.k.._o...!.~.7....;..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 70, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):14157
                        Entropy (8bit):7.970197336083734
                        Encrypted:false
                        SSDEEP:384:oXTlCu/v1oAmkBA0qLcScR8vmGzk1O/mex2t:UsEtogBA0qoHmk1O/jkt
                        MD5:408A47DBEC9333221EE9937CF6513A0C
                        SHA1:B87F2425F70C7D0F8AF2C41A0D3DB5B4EF96A146
                        SHA-256:A359740E674CFEE1C6697C6CF4B6E1CC86DE89D856D5601652AA5CE7C4B48203
                        SHA-512:B1101EE62131000F76D0EA1FAE026ACFF61C70D937AE7BDC887077DFDF6BCA68BAE1E495A3E587D5D433150E7932EBD1A2F111B5163A85C503386E56A837CA3B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......F.....Gt1.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEAB5CB5ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEAB5CB6ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEAB5CB3ECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEAB5CB4ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>| ....3.IDATx..}i.$Gu`D.uWWU........t......ls...C...z........|.0`......!..iF#iF..3=}...uW...^DVuUwK.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 53, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):14626
                        Entropy (8bit):7.975889780373727
                        Encrypted:false
                        SSDEEP:384:OEesk78FGrdSgJTFYaLxOJGltTrtYrqdcdr3l5sqiu:ORskkgAglNtOJitV2JXV
                        MD5:113D3F2AF50ABAADAD7DF566C6C82D22
                        SHA1:9AC7DDF5CD311E88709D29B3A69BF209C5CA1E51
                        SHA-256:A1A9BFF1875165CAFE5C41941486DB0A6B12028B63E6738D1F79980CB2408CAF
                        SHA-512:A9F8174EE1300BBBE90A2D5358758E7D83932B64191374FAE2960D48C6860C30268DE649E1108E6B1E5402B1C17B84ABB1267B3D2D1E0E3915BA29D45392CDAE
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......5.......N.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:89DB0579ECF411EAA29FE3A67561DCCD" xmpMM:InstanceID="xmp.iid:89DB0578ECF411EAA29FE3A67561DCCD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F5E0233ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F5E0234ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>CY.)..5.IDATx..i.l.u...3.t.7.....H. !.&E...I..R".T.U.X..JTI....JU.Td..*Y.%."E...,.....IQ.$.... ....w.....}.....{
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):14017
                        Entropy (8bit):7.966119535580131
                        Encrypted:false
                        SSDEEP:384:PyWmtgcnRztiuKECOBRA6P+0dY4D0YS6eNE06PX0nIvq:PyNgcn7K1iRrdHveNMEIi
                        MD5:A9BC5BBECC55EF7980FC3CFD6C338657
                        SHA1:7BDDDE2E742E74809DD2462C9E12F5748F4F22E6
                        SHA-256:968753C19B6DCBFD000FDFC85AB7A54AEA63164A51F993583683E7EB6EC7A82B
                        SHA-512:5324D145A2752472D573A19C8CD782C7D244960D9518487529D4DCDEFF529C116119B16A157619068DB7DC58161EF1B241EAF807A86096FF90AC4B21B5C27B0D
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...2........._.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:EA1FE04EECF711EAAC9CBE129227CA6A" xmpMM:InstanceID="xmp.iid:EA1FE04DECF711EAAC9CBE129227CA6A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa8df1db-8e6b-c340-bc78-60882cc702a4" stRef:documentID="adobe:docid:photoshop:500dc85d-39d4-fe4c-bbb3-5ec9b5a95492"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.....2.IDATx..}......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:06:26 22:10:28], baseline, precision 8, 936x214, components 3
                        Category:downloaded
                        Size (bytes):174578
                        Entropy (8bit):7.899395194244966
                        Encrypted:false
                        SSDEEP:3072:saqCaxTCakUNkmNrW9/EnHK+2XWEKE8Eegv8C3m2N5/Pe2zXiRsOpQJDohdi:0z9ZbHto1eQxX/m2GGOiJDp
                        MD5:B9DC0A0BDE5FBDD2520AA2FF83B52264
                        SHA1:C4D9A4E9066FF703FC846652A227D67270E9EB77
                        SHA-256:3584D592135BEA5C57FF41984B8146AFBF9C5A86FE7A58B41C16D0F603FCC930
                        SHA-512:CA9EE657B6E6E9E782DD111065BD9363507AEAE18D03F97D155973D66FCBB0DBBBE60380238E74D4C2F67218493EDE175D1D964A32E38CC337029BA11C864D15
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg
                        Preview:.....*Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:06:26 22:10:28..................................................................................&.(.........................................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12290
                        Entropy (8bit):7.9667764833733505
                        Encrypted:false
                        SSDEEP:384:l1LjlQQIY0/qcuBkNdOq40XqCLAM8xeYfRk2a26:l1Lj2QM9IkNlXHA1LfG2ad
                        MD5:E2385D2A0D7C043E90EC1E1E3BF6A1E4
                        SHA1:1BE4BA4215520C1E884C27991984E185E2848283
                        SHA-256:C578480A5DDBEDE9C417BD3E3A85D752B13D61E4E8127E4D1868B708807B562E
                        SHA-512:CF7A514C39D2512FC3C0F7D84C4AF956D1D6927F8411DD37766B7DDCECA56BEB50FC17B0341D78B442E7EEBF12C4137942B08C5265211F865581245F09B39575
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-r-1.c2e7696b.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F55C8EEECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F55C8EFECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F50275FECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F502760ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>y.....,rIDATx..|w.U.....s{.^h..H...R.E.>.FQQ..+.1O.%.%.$...b.M...b..&(......C..;........;.........s.i...Z.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12367
                        Entropy (8bit):7.960283146691129
                        Encrypted:false
                        SSDEEP:384:v1f0t2zwaw/ziwfQOk4nI6/jynmn03I/Ynp:v6t2zwv/ziqT1I6rynK03IAp
                        MD5:98567B2A6024C4E690574CC2F4D8A91F
                        SHA1:C75986B57BA3FD98791A1CEE632184A2C5A99D0B
                        SHA-256:2EADDBBC263065A1AB9A7F46309CB8A2F39875A06AEF11DA4409203216C83834
                        SHA-512:2F3E11858C5D9E2BF63FC13C5252AFBB20DE6C72D87678F95F0575D4A104BB0C95145ACE728866AFDECAE2AB3F804681EAD6FE2F30E2306E842CC2EA18E9F0E3
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FF7ECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF8ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F596FF5ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FF6ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._....,.IDATx..|w.U..Zk.Sg...p`(........%....H4Q1..F.7.Inb.Kyj....U>F0FcK,`...TB......iLo....Zo........}..l.]..{.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9557), with no line terminators
                        Category:downloaded
                        Size (bytes):9557
                        Entropy (8bit):4.937912557697742
                        Encrypted:false
                        SSDEEP:96:6d0Js3Yxj2Lql+pr/XcuRmjmHKfUh2MzMeZ6cmNxunGLkQjSFP/dLpFaI139xjmK:Y0JTj2fufUhh6cnGHcFHjmhs
                        MD5:995B0AA100127E9FBD9A7E8E9483EDBE
                        SHA1:B88EDA0D3ACC4128A8993FD080214D703AFE3766
                        SHA-256:7E87100CC4A78BA0950555507A80D77C54B663DCECA7542FDAA734512D90CFA2
                        SHA-512:53A59BADFD8D941045EC39627238B7BDDE3973D855BCAF4F303D49F0A47A4F686103DD37E36680AC7340CFD3E20EB90767FE3C4FE53F1670C056EAFDF90CA2B1
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/css/chunk-common.4fa19f9b.css
                        Preview:.ant-empty{margin:0 8px;font-size:14px;line-height:1.5715;text-align:center}.ant-empty-image{height:100px;margin-bottom:8px}.ant-empty-image img{height:100%}.ant-empty-image svg{height:100%;margin:auto}.ant-empty-footer{margin-top:16px}.ant-empty-normal{margin:32px 0;color:rgba(0,0,0,.25)}.ant-empty-normal .ant-empty-image{height:40px}.ant-empty-small{margin:8px 0;color:rgba(0,0,0,.25)}.ant-empty-small .ant-empty-image{height:35px}.ant-empty-img-default-ellipse{fill:#f5f5f5;fill-opacity:.8}.ant-empty-img-default-path-1{fill:#aeb8c2}.ant-empty-img-default-path-2{fill:url(#linearGradient-1)}.ant-empty-img-default-path-3{fill:#f5f5f7}.ant-empty-img-default-path-4,.ant-empty-img-default-path-5{fill:#dce0e6}.ant-empty-img-default-g{fill:#fff}.ant-empty-img-simple-ellipse{fill:#f5f5f5}.ant-empty-img-simple-g{stroke:#d9d9d9}.ant-empty-img-simple-path{fill:#fafafa}.ant-empty-rtl{direction:rtl}:root{--van-overlay-z-index:1;--van-overlay-background-color:rgba(0,0,0,.7)}.van-overlay{position:fixe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9338)
                        Category:downloaded
                        Size (bytes):329156
                        Entropy (8bit):5.564337021430302
                        Encrypted:false
                        SSDEEP:6144:c4+puog64k31mee5ENZSJkkCaMR/A9n9vzefGFjX:l+C4/MEGpFj
                        MD5:E8D59D4C7DE131EC901C5499F55F7431
                        SHA1:33C7E0844EE35C7E3C8177CFB8835A6195B79ADA
                        SHA-256:C2F56A67FE4F7E5902C2F7F78B4D6CEE02A177ABDB9BA9027805761B029BFECD
                        SHA-512:DABD4AB8E4EADCBD596EB2A9247708A0C42958F44219DA81F237B2016EA73E67920928EDA47E80E1E5D478946451E9358F5015762F043B3331384FF57E9C1844
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtag/js?id=G-KVN8M54JBZ
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":26,"vtp_instanceDestinationId":"G-KVN8M54JBZ","tag_id":38},{"function":"__set_product_settings","priority":25,"vtp_instanceDestinationId":"G-KVN8M54JBZ","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":37},{"function":
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):11961
                        Entropy (8bit):7.920756889387362
                        Encrypted:false
                        SSDEEP:192:w7Sykkn+HgBtE2HgzFjPOpYHgs6ezXu8g2Vlx+D4H7DUMq7vImLhRr3bgAQkY8eP:ten+4E2HaFjVA9ea8DllH7QNQmtRr3bw
                        MD5:D19D26603D7BC87F4BA30563933485FA
                        SHA1:0C7B22B5556D0C46B38BECA88746D56328C130A3
                        SHA-256:CB9FFB5CA1354D23DA49D7A184C1AD12CCE4013EDB703BBF7E7C719484E0D82D
                        SHA-512:BC7AC0329CA6B9A9176D9C6EED115DE425D6699BB47F1FEAF9A9F2560242DE728E5B8FEC9909B95DEC71E7278DDE70AE8850EE1D8F8CDB67E693D76A8AED7025
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/float_right_contact.d1892e60.png
                        Preview:.PNG........IHDR...2........._.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2019-04-13T16:19:15+08:00" xmp:ModifyDate="2019-05-01T19:59:57+08:00" xmp:MetadataDate="2019-05-01T19:59:57+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 270x81, components 3
                        Category:downloaded
                        Size (bytes):11922
                        Entropy (8bit):7.963468372946827
                        Encrypted:false
                        SSDEEP:192:T7Ndn0K94kf1t4CtyzwAShdHq7+dLbibguo/iD3pbKNRdpM2+MnGXVOClqll6alI:Tr1Nt4+yEA2Hqu8oKVbKNRd5Gltr
                        MD5:ED93AAE29CA896964A86103B00F80F99
                        SHA1:1880C553DC77B4EFFBB5D28AD72F93DE1E550EC5
                        SHA-256:496F6B90AB41E0578054F60089032A0483247165DCE969A83D70F4842496608A
                        SHA-512:56022639C38CBBC845532ACAC2823030A6CCE2A695BD71E02A5837606F17D57AE8D46115685EE58D6BBC3BF6A43F135AE070FF5A52A2F987841E71CF51A9BCA8
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/game03.212a12ef.png
                        Preview:......JFIF.....d.d......Ducky.......G......Adobe.d.................................................................................................................................................Q................................................................................................!1.A".Qaq.2....Br..Rb.#3s.t67...C..%5u&...S.$d..Vc.4.8.....................!..1..AQq.a.."2....BRr.3.4...b..#5.s..$D..............?..."Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"..q...y../.h.ar#...E...DYY%.<4...nYt..xQ..Ydn.DE..1;.<.Eg8...p3...\.=S.^.z....zh...3.....[..E.........q...qG..}.7..H?..D)...t...2.D.m\......".S#...|Q"...J..PEl.....R.S%....$e..b.O.3.mF..{h.~Y.t..o........-E..h..Y..tE....DY...,.>].gDKDKDKDKDKDKDKDKDKDKDKDKq./..$CrtDm...x..".b8NZ.>.....uh.D#p..t...#.E0].......+..r....H%.. {......+..[H.....O....b...W.F..%....R....../G1.q.f..J...daK...v.V..:...+.b..B..E..?o8....-..ym&6...}.."j...\...86......O.#.EJe.....@........F...4.T!.+..q.....8...b+.Y.k2....[.Y.w......V.<.../c.d.dg.*.:oB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 307 x 342, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):27595
                        Entropy (8bit):7.978448816397452
                        Encrypted:false
                        SSDEEP:768:mgFEwxfk8FrBI0w77m3oySk3QiDVElRHAH:VXxcylI0wHm3oUuLg
                        MD5:E61AFF410BD41A8256EE4DE7D1E25DB0
                        SHA1:4DEBBD11000BD5796036EEE1550F59D98EF1D3F0
                        SHA-256:7C3578EBAB0EF95C73226E6E6089174946DF4AC8CB33B01DC7A59501139BBD70
                        SHA-512:ACD8DD2C1A79EABADCFE003E52EC6B7E1BEA822314F4FC50A13BE639E443FB8669DAC75B7A0473AA357DD071F37914D03B97A7567CEDCB1848CAFC6CC3C23C46
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/bg-products.e4ddcae4.png
                        Preview:.PNG........IHDR...3...V......az.....sRGB.........gAMA......a.....pHYs..........o.d..k`IDATx^..4=v.........9.D.IN.!QH.....DBH......"...o|8.O$(..e..%s.w.......-.k......~.{.....^^v.l..j.c.......`.......{..VfT..:P.v.m...3..wGM.......-Li...L.}M.v...[73i..J8???...G.........q.*....b_.....-..mL6....s.5..t.6..$........a...3..`...._2.......h...g.D*.6.}.M9N_.....zf......d0.....A.~...Kw0...t...N....c..?.k.........]..-.X....$.4..WOK......e...@{f.1..o..8...C..X2.\...n......J...;..Jq~>?|.?..1x....t....M.....<.t).y..KJ.\y-... .q..[8..bx...p&..G...=..y.........f...Y.#3.<...(.kkGF..R.Dv.m.y....gu..}Hn..$..1_G.l.b/..uP...c...o...Y...7../...(.e$.6.".i..j......-F.|.N`.Izf...R...o....5...4.."5...F.....F....)..2N._)g6}.`..Y.#...b.D..:.a..@I..>.....fm=..F8...3....,C._M..$.#...#[.r..*g..C.;(lr..^..c..=bn...b"...HZH$...$..=82>....ub[82..i?.?.R!}..M.3{_8K.?....E.4S....6...".Q].~.+.$...fkG.'...t2...\2..@..e.@..+.....Ae..vb18F..a..%c.lP........+5N..JK&.pr4.G).{..?.n
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 307 x 342, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):27595
                        Entropy (8bit):7.978448816397452
                        Encrypted:false
                        SSDEEP:768:mgFEwxfk8FrBI0w77m3oySk3QiDVElRHAH:VXxcylI0wHm3oUuLg
                        MD5:E61AFF410BD41A8256EE4DE7D1E25DB0
                        SHA1:4DEBBD11000BD5796036EEE1550F59D98EF1D3F0
                        SHA-256:7C3578EBAB0EF95C73226E6E6089174946DF4AC8CB33B01DC7A59501139BBD70
                        SHA-512:ACD8DD2C1A79EABADCFE003E52EC6B7E1BEA822314F4FC50A13BE639E443FB8669DAC75B7A0473AA357DD071F37914D03B97A7567CEDCB1848CAFC6CC3C23C46
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...3...V......az.....sRGB.........gAMA......a.....pHYs..........o.d..k`IDATx^..4=v.........9.D.IN.!QH.....DBH......"...o|8.O$(..e..%s.w.......-.k......~.{.....^^v.l..j.c.......`.......{..VfT..:P.v.m...3..wGM.......-Li...L.}M.v...[73i..J8???...G.........q.*....b_.....-..mL6....s.5..t.6..$........a...3..`...._2.......h...g.D*.6.}.M9N_.....zf......d0.....A.~...Kw0...t...N....c..?.k.........]..-.X....$.4..WOK......e...@{f.1..o..8...C..X2.\...n......J...;..Jq~>?|.?..1x....t....M.....<.t).y..KJ.\y-... .q..[8..bx...p&..G...=..y.........f...Y.#3.<...(.kkGF..R.Dv.m.y....gu..}Hn..$..1_G.l.b/..uP...c...o...Y...7../...(.e$.6.".i..j......-F.|.N`.Izf...R...o....5...4.."5...F.....F....)..2N._)g6}.`..Y.#...b.D..:.a..@I..>.....fm=..F8...3....,C._M..$.#...#[.r..*g..C.;(lr..^..c..=bn...b"...HZH$...$..=82>....ub[82..i?.?.R!}..M.3{_8K.?....E.4S....6...".Q].~.+.$...fkG.'...t2...\2..@..e.@..+.....Ae..vb18F..a..%c.lP........+5N..JK&.pr4.G).{..?.n
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 200 x 200
                        Category:dropped
                        Size (bytes):88077
                        Entropy (8bit):7.851969068950709
                        Encrypted:false
                        SSDEEP:1536:v5mw44bWc8FWR6ApoJeXIaVvhK0KJxIfsdYRVU7LCvWH7cE8DjeMrhBOFAsoVbnd:fNsWR/GQHlhux8jU72vWH7cE8D1hBO4d
                        MD5:C2779BD16FDAF0596783964AFF7999C8
                        SHA1:C36AE9EC6FAC85EB3C860CC7F809767C600EF642
                        SHA-256:5453BEFD8C4FF91B2556E3E2751D5EF628C6FB305CDFB23D8DD8E06F04ACA2D2
                        SHA-512:D7ABD67831A95DBABC5EC8C6157DCA22FE456847A711A9A53A74C745F89E41D90C51386D1FDCC8C0A96465E1B0B75BB663B85B8CAF7FCBE882A62478E1FD771E
                        Malicious:false
                        Reputation:low
                        Preview:GIF89a..............s....(..hY.......#.....V...S.....-*..........RJ.56t.....e..x$#.......Vh.FC.o..30..........M..w..KJ.C5.H#.gw..2.JH..........ut................2....94.....K.o..if....v{.........a.....B:.FZ.kj.......1H.)A....!:..)..r.M.N.....-.......................R.............-.5".....E......ME.ZO..IyJK............RJ....................".cX.ZR.bS.64..m.........o!..nf..e.-..'".&.....1)..U....g,y.../>.sf.8B....kb...g.$.......sZT..]$".F.! .S.;............!K.......i?....m7g...|...vC....{s..ty...iG..Y\...........$i15..._\....$................cR..D{;9.....66k......5M..........Q[....';.He...t......}Q...ZW.JB....{k....JB.BA.sc....JJ....sl....9P.......sc..........sn.BB.KJ....{p.|a.........................|b.........I......BJ.......c{.JF......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10181)
                        Category:downloaded
                        Size (bytes):10515
                        Entropy (8bit):5.761228795283405
                        Encrypted:false
                        SSDEEP:192:0O3FJcCuTnzDeeWfgPnxTZAZ4tRB7oRj6jfxaZsWoTMsXzcCbd:0O1oJ1a4tRAj6KstTXzcCbd
                        MD5:411411116054A70076FC13C17ED4106F
                        SHA1:47914CBE8DF6FA96044428D756BE975DB9DBF8B7
                        SHA-256:4201E7EF0E008277D04B557EE22D26529D309EB05236D60B3FCCC0020961EF0D
                        SHA-512:E13231D432AAE3F16341ED8E8544BE74FCFF2719BFAADC71FDA107E5989E7DDE65E761874FCDDB937AE27FA803A2DDBE44671ED6D9BE97BB74D3EC394F64E474
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/js/88495.59166de1.js
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;./**. * [js-md5]{@link https://github.com/emn178/js-md5}. *. * @namespace md5. * @version 0.7.3. * @author Chen, Yi-Cyuan [emn178@gmail.com]. * @copyright Chen, Yi-Cyuan 2014-2017. * @license MIT. */(function(){"use strict";var ERROR="input is invalid type",WINDOW="object"===typeof window,root=WINDOW?window:{};root.JS_MD5_NO_WINDOW&&(WINDOW=!1);var WEB_WORKER=!WINDOW&&"object"===typeof self,NODE_JS=!root.JS_MD5_NO_NODE_JS&&"object"===typeof process&&process.versions&&process.versions.node;NODE_JS?root=__webpack_require__.g:WEB_WORKER&&(root=self);var COMMON_JS=!root.JS_MD5_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,ARRAY_BUFFER=!root.JS_MD5_NO_ARRAY_BUFFER&&"undefined"!==typeof ArrayBuffer,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[128,32768,8388608,-2147483648],SHIFT=[0,8,16,24],OUTPUT_TYPES=["hex","array","digest","buffer","arrayB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 175 x 369, 8-bit/color RGBA, interlaced
                        Category:dropped
                        Size (bytes):23052
                        Entropy (8bit):7.968304923835031
                        Encrypted:false
                        SSDEEP:384:SensccjIl2Dy3KgEX2JAMQA9hKF3DhJjdW3qtTHzumv//4wVuyx2/M8o8jhuJpp:viIl2DyagECAAhwTjjnVjvI22k89Ypp
                        MD5:F27CB3AA610D5D073308EE4066A3A726
                        SHA1:62504A85E14B7EC505899645378A9ABF9F3F6954
                        SHA-256:0E2E11002EB67D3B6EEC134EECFEC90B787ED55A128B7E5ADC159DA22B2A252F
                        SHA-512:4CCB5A2F86F6A3781CAC1E95CE28EC81329252FA68BBCE582F5E7271734105E661F8C7FC0907559DCAC15D10B9E6F7BE413F0DF1592407B18DB554513A790C4C
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......q.....r.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2020-08-23T15:27:13+08:00" xmp:ModifyDate="2020-09-02T16:14:46+08:00" xmp:MetadataDate="2020-09-02T16:14:46+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:DocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12367
                        Entropy (8bit):7.960283146691129
                        Encrypted:false
                        SSDEEP:384:v1f0t2zwaw/ziwfQOk4nI6/jynmn03I/Ynp:v6t2zwv/ziqT1I6rynK03IAp
                        MD5:98567B2A6024C4E690574CC2F4D8A91F
                        SHA1:C75986B57BA3FD98791A1CEE632184A2C5A99D0B
                        SHA-256:2EADDBBC263065A1AB9A7F46309CB8A2F39875A06AEF11DA4409203216C83834
                        SHA-512:2F3E11858C5D9E2BF63FC13C5252AFBB20DE6C72D87678F95F0575D4A104BB0C95145ACE728866AFDECAE2AB3F804681EAD6FE2F30E2306E842CC2EA18E9F0E3
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FF7ECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF8ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F596FF5ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FF6ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._....,.IDATx..|w.U..Zk.Sg...p`(........%....H4Q1..F.7.Inb.Kyj....U>F0FcK,`...TB......iLo....Zo........}..l.]..{.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12290
                        Entropy (8bit):7.9667764833733505
                        Encrypted:false
                        SSDEEP:384:l1LjlQQIY0/qcuBkNdOq40XqCLAM8xeYfRk2a26:l1Lj2QM9IkNlXHA1LfG2ad
                        MD5:E2385D2A0D7C043E90EC1E1E3BF6A1E4
                        SHA1:1BE4BA4215520C1E884C27991984E185E2848283
                        SHA-256:C578480A5DDBEDE9C417BD3E3A85D752B13D61E4E8127E4D1868B708807B562E
                        SHA-512:CF7A514C39D2512FC3C0F7D84C4AF956D1D6927F8411DD37766B7DDCECA56BEB50FC17B0341D78B442E7EEBF12C4137942B08C5265211F865581245F09B39575
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F55C8EEECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F55C8EFECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F50275FECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F502760ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>y.....,rIDATx..|w.U.....s{.^h..H...R.E.>.FQQ..+.1O.%.%.$...b.M...b..&(......C..;........;.........s.i...Z.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (35542), with no line terminators
                        Category:downloaded
                        Size (bytes):35542
                        Entropy (8bit):5.841573707060598
                        Encrypted:false
                        SSDEEP:384:4x/1eQSVMaprT03JTvvCpiRhjl4xdTL//Di9kyalBT:4x/1eQ30U3tvvC0+xR//DLT
                        MD5:289DFDF8E6B16F1A94E6DE050FEE8825
                        SHA1:033E5F720C25900E008DDEF4E3C9B793C5F824B9
                        SHA-256:B50226AB319C58B72A6CBEDD9F0452DD4CE7A4B3CD5F97F1ED4E8B14ACDCA3AA
                        SHA-512:209A3AF06EEE162943BF224A09F275BCE824072419BBE1F065A4F1F6265E286CA7F938FD5BDBABD08F8416E85529E93DBAE14D7D0736609762F8114A27242A74
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/css/70264.c372f815.css
                        Preview:.download-_v2Yt{width:100%;height:.92rem;background:#dceae3;z-index:1000;display:flex;align-items:center;left:0;top:0;position:relative}.download-_v2Yt .close-Zdzhy{width:.32rem;height:.32rem;margin-right:.2rem;margin-left:.28rem}.download-_v2Yt .close-Zdzhy span{width:.02rem;height:.37rem;background:#a5a9b3;display:inline-block;transform:rotate(45deg);position:relative;left:.16rem;top:0}.download-_v2Yt .close-Zdzhy span:after{position:absolute;content:"";width:.02rem;height:.37rem;background:#a5a9b3;display:inline-block;transform:rotate(270deg);left:0;top:0}.download-_v2Yt .logo-ijdx7{width:.74rem;height:.74rem}.download-_v2Yt .logo-ijdx7 img{width:100%;display:block}.download-_v2Yt .title-B5Qk2{max-width:3.6rem;color:#fff;height:.74rem;padding:0 .1rem;line-height:.3rem;display:flex;flex-direction:column;justify-content:center}.download-_v2Yt .title-B5Qk2 h2{font-size:.26rem;font-weight:500;line-height:1;color:#000;margin-bottom:.06rem;margin-top:0}.download-_v2Yt .title-B5Qk2 h6{font
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64606), with no line terminators
                        Category:downloaded
                        Size (bytes):3048207
                        Entropy (8bit):5.828727282251391
                        Encrypted:false
                        SSDEEP:49152:4tJvQWsla6yRfCJrFZAzPJW5l1M9mKBwnZ:3xFpKBwZ
                        MD5:93EC13E03986015874118D097D238C46
                        SHA1:51FA9A67540556C0D15AB084F2493567B7BBAD4F
                        SHA-256:690EC73E3A4AB0997F927E3BB898F249D4EE4E7E24026BCBB5C19EC85EF5ADFA
                        SHA-512:647A87575C787FFED33D1B84F28A607B2D11B16533E8CD2E9AA36D5E7B7058D030EF811ACEF0E3D86ADEB3334D34021674BDD187E532C21753EB3BFB3A398189
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/js/cms-sports.176bc22f.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 200 x 200
                        Category:downloaded
                        Size (bytes):88077
                        Entropy (8bit):7.851969068950709
                        Encrypted:false
                        SSDEEP:1536:v5mw44bWc8FWR6ApoJeXIaVvhK0KJxIfsdYRVU7LCvWH7cE8DjeMrhBOFAsoVbnd:fNsWR/GQHlhux8jU72vWH7cE8D1hBO4d
                        MD5:C2779BD16FDAF0596783964AFF7999C8
                        SHA1:C36AE9EC6FAC85EB3C860CC7F809767C600EF642
                        SHA-256:5453BEFD8C4FF91B2556E3E2751D5EF628C6FB305CDFB23D8DD8E06F04ACA2D2
                        SHA-512:D7ABD67831A95DBABC5EC8C6157DCA22FE456847A711A9A53A74C745F89E41D90C51386D1FDCC8C0A96465E1B0B75BB663B85B8CAF7FCBE882A62478E1FD771E
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/c8c033bb-2199-4c32-9c88-4bbcbc9fcd96.gif
                        Preview:GIF89a..............s....(..hY.......#.....V...S.....-*..........RJ.56t.....e..x$#.......Vh.FC.o..30..........M..w..KJ.C5.H#.gw..2.JH..........ut................2....94.....K.o..if....v{.........a.....B:.FZ.kj.......1H.)A....!:..)..r.M.N.....-.......................R.............-.5".....E......ME.ZO..IyJK............RJ....................".cX.ZR.bS.64..m.........o!..nf..e.-..'".&.....1)..U....g,y.../>.sf.8B....kb...g.$.......sZT..]$".F.! .S.;............!K.......i?....m7g...|...vC....{s..ty...iG..Y\...........$i15..._\....$................cR..D{;9.....66k......5M..........Q[....';.He...t......}Q...ZW.JB....{k....JB.BA.sc....JJ....sl....9P.......sc..........sn.BB.KJ....{p.|a.........................|b.........I......BJ.......c{.JF......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):13091
                        Entropy (8bit):7.971783792483222
                        Encrypted:false
                        SSDEEP:384:K2anaz0xZ5nPoI0lIQPP1kad9mLZlAmmZ:K2UpngIeD9mz6
                        MD5:75441B34F2B090890FB8271D36703609
                        SHA1:9E2ECD7B86EFC2EC2DD1A899344D7BB2E0A733F3
                        SHA-256:04FE7CF05D017591F89DB653CD7B0326F1C4D81D578529C50791343D460169F1
                        SHA-512:BDE07A7D20804EC63358E8D74B22F67B960717A2CA6E2546101A8E4A9079FDA080A91BE789A8E6B4FFD272ACAEE87D26E855A2A26FC7CD2F29C4BA2231E948EB
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-l-2.f6c6cbaf.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAD9ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CADAECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA0513AECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAD8ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...2../.IDATx..|w..U....^.N.d..!.Ho....HQ\..P....e.]p-... ..D..Yz...N 1..$3..d...r.{...{S ....y?.p3...._...A.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 936x214, components 3
                        Category:downloaded
                        Size (bytes):171267
                        Entropy (8bit):7.983380070458596
                        Encrypted:false
                        SSDEEP:3072:E4uF/VqvAxG1R0fBmBlet8Fepm9U5SCeTTZFgKhI409MpD6D0xCs7ZJvQq:E4uxx+SgXeuKm3CSTQKhI409MN+Sh
                        MD5:1C7EA0CC0762A6ED12058668FE6E0D44
                        SHA1:2C685421C133221D02A631B4233D24A4459CE72D
                        SHA-256:451E7861B5DE4151ED035EBE26F19011F4FB20738FEBEFE318B599C085256DFC
                        SHA-512:30677FE64F8A3C39CD4FC2BB22367246BC0B34D9CE0F4C0C95D56C884B04D7B16E1EDC2AC099961302BB0227560F386020BF3340F228A8B4F295A769424E3595
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg
                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:33E777F650A6ED11B7F2DAFE0C6E623B" xmpMM:DocumentID="xmp.did:01DC7AFDA65511EDB123F05866AEE014" xmpMM:InstanceID="xmp.iid:01DC7AFCA65511EDB123F05866AEE014" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33E777F650A6ED11B7F2DAFE0C6E623B" stRef:documentID="xmp.did:33E777F650A6ED11B7F2DAFE0C6E623B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):14017
                        Entropy (8bit):7.966119535580131
                        Encrypted:false
                        SSDEEP:384:PyWmtgcnRztiuKECOBRA6P+0dY4D0YS6eNE06PX0nIvq:PyNgcn7K1iRrdHveNMEIi
                        MD5:A9BC5BBECC55EF7980FC3CFD6C338657
                        SHA1:7BDDDE2E742E74809DD2462C9E12F5748F4F22E6
                        SHA-256:968753C19B6DCBFD000FDFC85AB7A54AEA63164A51F993583683E7EB6EC7A82B
                        SHA-512:5324D145A2752472D573A19C8CD782C7D244960D9518487529D4DCDEFF529C116119B16A157619068DB7DC58161EF1B241EAF807A86096FF90AC4B21B5C27B0D
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/float_left_contact.5e628ff1.png
                        Preview:.PNG........IHDR...2........._.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:EA1FE04EECF711EAAC9CBE129227CA6A" xmpMM:InstanceID="xmp.iid:EA1FE04DECF711EAAC9CBE129227CA6A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa8df1db-8e6b-c340-bc78-60882cc702a4" stRef:documentID="adobe:docid:photoshop:500dc85d-39d4-fe4c-bbb3-5ec9b5a95492"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.....2.IDATx..}......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12576
                        Entropy (8bit):7.9664300908274885
                        Encrypted:false
                        SSDEEP:384:usnRa8PIA5FpuffMcx26k9VI4rl6+IXQw4QDfunlK:uIRa8gkFpuHMohsVIUkklMIo
                        MD5:2D59FF3B03C35665687729FB98ED5478
                        SHA1:C4C4B17FBFB5849C5C95F063B87B6BF322A1B5EA
                        SHA-256:32F2A358D3F2A798DDF394AC652C3998349C366DD467DF5234071C0548398770
                        SHA-512:9671895B14F189107793741E2336585CC66F70275F2D406DE2A442F2918F911AE79FCE57A74B1B8645B2831053F7F5782BA1F1CDD7E891961FFCC738B257D84D
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-l-3.5d2e2162.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAE1ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CAE2ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA6CADFECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAE0ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....-.IDATx..|y.]U....Lw.{k.J*........0j#...4>m.I>P..}.?m..m.a..j;"..l..dT. .!..b".S..T*..o...a..sOU&.._....T.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:06:03 23:29:27], baseline, precision 8, 1920x700, components 3
                        Category:dropped
                        Size (bytes):876341
                        Entropy (8bit):7.940835657141287
                        Encrypted:false
                        SSDEEP:24576:ak82HYIchCMOLY0LpBcOcCLFEg2thQVbA+:aWY1CY0VbcCLFHtA+
                        MD5:83507112E9BD87E6421A48B878FA0F2D
                        SHA1:3BF88B3AD7BA758F839ABF357E4461CD13D20712
                        SHA-256:79C1A7FA763F37B724FDAE4F67E4FF21B17AB79440F317526A51AFF7CE8F1695
                        SHA-512:C51CAD193AEEF4FCB2C27AA715EF8E70AB139E57B614DB1D2B7B86AAE23A33369EE50E38652D1952B9884D5979AA52806BC43B164B543DBE90388F6275EC0117
                        Malicious:false
                        Reputation:low
                        Preview:....".Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:06:03 23:29:27..................................................................................&.(................................!s.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9338)
                        Category:downloaded
                        Size (bytes):329168
                        Entropy (8bit):5.564409465611017
                        Encrypted:false
                        SSDEEP:6144:c4+puog64k31mee5SNZSJkkCaMR/A9n9vzefGFjX:l+C4/MSGpFj
                        MD5:8F22CFAED592249552892E8C24A5FE78
                        SHA1:CEB4BDBA6A3015C119B3D0D994126237209FD1F9
                        SHA-256:572C8ECA8D633B5B33CDD36BB52074ACB559581F95FEABB8C1ABFC1CD0B86D14
                        SHA-512:6AE2744FC23CFEDFEB789DC443408B4365E099102A8BDAF0512F34E01B9D6E23196A444D2193ACC36A084E9071A3CFB32E00D685AEC6D7AD008F13E58014BE7E
                        Malicious:false
                        Reputation:low
                        URL:https://www.googletagmanager.com/gtag/js?id=G-KVN8M54JBZ
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":26,"vtp_instanceDestinationId":"G-KVN8M54JBZ","tag_id":38},{"function":"__set_product_settings","priority":25,"vtp_instanceDestinationId":"G-KVN8M54JBZ","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":37},{"function":
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12401
                        Entropy (8bit):7.967996230145875
                        Encrypted:false
                        SSDEEP:192:RFINM5IVkNpieBIFSBOlDb179kPFt1b7Xfsz/WU70WaBtw/BmPM/l6CX4213Il:HqMeaqEBOxb17KhZU7HEtomPM/ECo2i
                        MD5:B5C72992B0327B36F67BA1F1DDCC9709
                        SHA1:4260A70304E373AD0C9DC8945459D132B5EBE38D
                        SHA-256:90FD92CBE288EEEF841EBBB0760C2B041AEE0196B4B9A1AD4D47CD3CB344A760
                        SHA-512:CC234A0E7953EDD49F77A37002EB6B7DC858DA304DA4C18698958B70B508BDDE4D7B6ACE5FEFEC893E62639F4B1037E221F4C70FEB19E928A42305F4398FA8C9
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-r-2.b22a9f38.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FEFECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF0ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F55C8F8ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FEEECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..((..,.IDATx..|y.....Y.z.....a..Y...A.$*FD...&..%...&>.k4117..h...;.}.`.pA!...............V.9..U............U.U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 750 x 590, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):4977
                        Entropy (8bit):6.361309567798331
                        Encrypted:false
                        SSDEEP:96:nKdKn+AFdoSfrmrMDpdXd8nbZDH3mC+b2A:KYn+QK+pdXd8nbZ73mC1A
                        MD5:84170735FFCE6FE0E70A3136A36B8EF6
                        SHA1:5B2DCF1D5D92D786F1E58DC65DE3DAB1F35D7278
                        SHA-256:581435520CDE2B0026B4E7244A85B6EEF0BE740CB18C43690C420D1EC326D0B4
                        SHA-512:BB0FC1B267C99DB65FF3B9414576D3F4C0C9016E5309F2806A9F4D51C8C63383E9279C3A04DAA5FEDA5489EB231A846B60040C71E5FA2798CA141B36AE0241F6
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......N........$...8IDATx.....$Ua......O..Y...... .Q.h@.#FKSyX"...|,...FE....C....0h...$.A.hJ.Ea...../$.T$b.PO.....{/...t._......>.f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3..+...vk...d.$.N.C.m}_N\.Q?I..$_K.).U......n.R..........$k5.L.n.O%.0.'.....%.N[...o&9)....vy.Sj...;.U..N...Irz.....rf.W$
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):141950
                        Entropy (8bit):5.944570787469064
                        Encrypted:false
                        SSDEEP:1536:rHrYL++94V2Y+94V2jaSbQzgwW4gwW8OckaRG++94V2Y+94V2jaSbQneeLQOrTG2:Dp+9Sn+9Ska0H8T3+9Sn+9Skalrc3TU
                        MD5:B0E0588BF25F08EEB2B7E6073A381C62
                        SHA1:CA1D1CD35EF5B2A9B91A415C4D43D8C17F9DFD5B
                        SHA-256:03FBE44B2DBADA235BA4B161C372FC340067FA7587AC9503D276DD2E1E6F028E
                        SHA-512:A01B5775F53FCFB9DA65DA7ADBCE1C7BA3F5E466578B3EB26D86AD2C6B9A7D3662D86A1CE4985F8A089FFB5FF4868834A6E2FFCF2658A2AD616DA1C2DC9684BE
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/css/cms-sports.d45bbd99.css
                        Preview:@font-face{font-family:number-font;src:url(/fonts/number-font.8f636c78.woff2) format("woff2"),url(/fonts/number-font.4a5151a0.woff) format("woff"),url(/fonts/number-font.e0a1691b.ttf) format("truetype"),url(/fonts/number-font.9bd44440.eot) format("embedded-opentype");font-weight:400;font-style:normal}@media (orientation:portrait){html{font-size:13.33333333vw!important}}@media (orientation:landscape){html{font-size:6.66666667vw!important}}.ant-message .ant-message-notice-content{border-radius:.4rem!important}.ant-message .ant-message-custom-content{display:flex;align-content:center;align-items:center}.ant-message .ant-message-custom-content span{text-align:left}@font-face{font-family:DIN;src:local("DIN");src:url(data:font/woff;base64,d09GRgABAAAAABIEAA0AAAAAGWwAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAR6AAAABoAAAAcXexiR0dERUYAABHIAAAAHgAAAB4AKQBHT1MvMgAAAaQAAABHAAAAYBNE/dVjbWFwAAACvAAAAJMAAAFSMm7vvGdhc3AAABHAAAAACAAAAAj//wADZ2x5ZgAAA9QAAAv+AAARXKs1b2BoZWFkAAABMAAAADMAAAA25boXzGhoZWEAAAFkA
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], baseline, precision 8, 270x81, components 3
                        Category:dropped
                        Size (bytes):39271
                        Entropy (8bit):7.5819061404982895
                        Encrypted:false
                        SSDEEP:768:7BEaOnPFBEaOFF0f/K+aOW6ceGs6gp30NsUbGGDeex1yX6DS:dJEJoKXK+jW6cegY0NsgGGv1xDS
                        MD5:ABF180088CD18DBB8B8A87E947AA4285
                        SHA1:B511424B6A88D4FAF129E526340AC617CAAEB11A
                        SHA-256:B136864FFEF1CF1BCA9A4106031E7F247FB62BB717DB1A495C96C7D8B5B77DA3
                        SHA-512:846FAE11172592913F58D2945A3CB9824F3DE2ADAABC29F22DE42E58DB0009AB8D080407B60C0782E52FB2869385FF5DDD4F6877B8101EC0E1B3FCD9E03029BC
                        Malicious:false
                        Reputation:low
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:33:15.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......64....^...P.YC...We....U...?.t.]d..9yvC..t....z.vOYf...Kq...z..Y..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19233), with no line terminators
                        Category:downloaded
                        Size (bytes):19233
                        Entropy (8bit):5.159798038809663
                        Encrypted:false
                        SSDEEP:384:YTyXBxpI/QfjaPImtp9C2OSagJiUQ3hPPxnwD/Ro36KDDDV/AldZ2P:Y6s/Q7aPPfHOanwHxnwDZo36KPDV/AlM
                        MD5:CE5FC820FC6BADED85EDC3D6BA707CFB
                        SHA1:E5ECED448628DFCEAB5A19D0D95AA40CEE82F232
                        SHA-256:AC2979AF9B59CB72459D6F3A04260DE56C4A89634AD2C3EEE531DD40C9E93170
                        SHA-512:681CB42791C71AB91C749BC335CE0BBA7EC33CF7A190E00767AA268807E5F829C025CCF46FC462A5BFF0EC730935C2BA3AC5D639927904132D18D873985223FA
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/js/index.1367b3ce.js
                        Preview:(function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}(),function(){var e=[];f.O=function(a,c,d,b){if(!c){var t=1/0;for(i=0;i<e.length;i++){c=e[i][0],d=e[i][1],b=e[i][2];for(var n=!0,r=0;r<c.length;r++)(!1&b||t>=b)&&Object.keys(f.O).every((function(e){return f.O[e](c[r])}))?c.splice(r--,1):(n=!1,b<t&&(t=b));if(n){e.splice(i--,1);var o=d();void 0!==o&&(a=o)}}return a}b=b||0;for(var i=e.length;i>0&&e[i-1][2]>b;i--)e[i]=e[i-1];e[i]=[c,d,b]}}(),function(){f.n=function(e){var a=e&&e.__esModule?function(){return e["default"]}:function(){return e};return f.d(a,{a:a}),a}}(),function(){var e,a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};f.t=function(c,d){if(1&d&&(c=this(c)),8&d)return c;if("object"===typeof c&&c){if(4&d&&c.__esModule)return c;if(16&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS6 (Windows), datetime=2023:06:03 23:29:27], baseline, precision 8, 1920x700, components 3
                        Category:downloaded
                        Size (bytes):876341
                        Entropy (8bit):7.940835657141287
                        Encrypted:false
                        SSDEEP:24576:ak82HYIchCMOLY0LpBcOcCLFEg2thQVbA+:aWY1CY0VbcCLFHtA+
                        MD5:83507112E9BD87E6421A48B878FA0F2D
                        SHA1:3BF88B3AD7BA758F839ABF357E4461CD13D20712
                        SHA-256:79C1A7FA763F37B724FDAE4F67E4FF21B17AB79440F317526A51AFF7CE8F1695
                        SHA-512:C51CAD193AEEF4FCB2C27AA715EF8E70AB139E57B614DB1D2B7B86AAE23A33369EE50E38652D1952B9884D5979AA52806BC43B164B543DBE90388F6275EC0117
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg
                        Preview:....".Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS6 (Windows).2023:06:03 23:29:27..................................................................................&.(................................!s.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:GIF image data, version 89a, 200 x 200
                        Category:downloaded
                        Size (bytes):88077
                        Entropy (8bit):7.851969068950709
                        Encrypted:false
                        SSDEEP:1536:v5mw44bWc8FWR6ApoJeXIaVvhK0KJxIfsdYRVU7LCvWH7cE8DjeMrhBOFAsoVbnd:fNsWR/GQHlhux8jU72vWH7cE8D1hBO4d
                        MD5:C2779BD16FDAF0596783964AFF7999C8
                        SHA1:C36AE9EC6FAC85EB3C860CC7F809767C600EF642
                        SHA-256:5453BEFD8C4FF91B2556E3E2751D5EF628C6FB305CDFB23D8DD8E06F04ACA2D2
                        SHA-512:D7ABD67831A95DBABC5EC8C6157DCA22FE456847A711A9A53A74C745F89E41D90C51386D1FDCC8C0A96465E1B0B75BB663B85B8CAF7FCBE882A62478E1FD771E
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/c8c033bb-2199-4c32-9c88-4bbcbc9fcd96.gif
                        Preview:GIF89a..............s....(..hY.......#.....V...S.....-*..........RJ.56t.....e..x$#.......Vh.FC.o..30..........M..w..KJ.C5.H#.gw..2.JH..........ut................2....94.....K.o..if....v{.........a.....B:.FZ.kj.......1H.)A....!:..)..r.M.N.....-.......................R.............-.5".....E......ME.ZO..IyJK............RJ....................".cX.ZR.bS.64..m.........o!..nf..e.-..'".&.....1)..U....g,y.../>.sf.8B....kb...g.$.......sZT..]$".F.! .S.;............!K.......i?....m7g...|...vC....{s..ty...iG..Y\...........$i15..._\....$................cR..D{;9.....66k......5M..........Q[....';.He...t......}Q...ZW.JB....{k....JB.BA.sc....JJ....sl....9P.......sc..........sn.BB.KJ....{p.|a.........................|b.........I......BJ.......c{.JF......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1920 x 700, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):9882
                        Entropy (8bit):4.983253678034678
                        Encrypted:false
                        SSDEEP:96:74iGykVWI7TGvGJUgTFSebsBzYofEC16+TqBK7R7LWKaR8a8D7uZNgAMXFL73:74iyHunEFSebsvP1nTP7IF2uAAMX5
                        MD5:85E60FD8767B18839FFB552A5D543F8A
                        SHA1:341CFD68A5B39CB246AF6ADE1E3171C857D2DF5A
                        SHA-256:4B7AD68306FFAC25830D1016BA86154890DEEF8BD77A03257B767B37DE1C8338
                        SHA-512:785F028AAB80D3F96794431F84025483F490D7D642022404A7B14CCB4785AA52FE4A21048D44ACDA3BD160EEDEACCFB4959A677986DFE47EF038D80724F2ACB2
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/kc180-1/noData/cms_noimg.png?1719835219818
                        Preview:.PNG........IHDR..............".... .IDATx....R.h..Q....:.j...[.....!.D...Z.."M..X:q.......wl........y.K........A.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (20115), with no line terminators
                        Category:dropped
                        Size (bytes):20571
                        Entropy (8bit):5.797253602435626
                        Encrypted:false
                        SSDEEP:384:VIYCx/2xj8efTW0nJQKjW40/qyI+CX1xfJZUPUxGYpAHusyF7RwdX8F6xR4YpjY7:VOet7tv0VI+CXOUxGYpA5yEdX8F6z4YE
                        MD5:E5583464FE5F44FAF0197A1BF2E75EF9
                        SHA1:DB5B15042AB29737845133999EF40DA91311F5DE
                        SHA-256:B16CAFF108D4D5427058B02B1B5FF429B9D0FD9D418FFA11AF4CA458102FEE56
                        SHA-512:3B5BA3918F06F48C3A890179783A616B80FA8735AFEF1AABF23246B2E208B7E1352DD1592C4E15DCA3D612260E9335C8CAC9D1D337B8D23F484CF0E8BF55F3C1
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],signInDetail:{},commendationDetail:{}}),c=(0,a.iH)(!0),u=(0,a.iH)(!1);function d(){const{toast:t}=(0,o.p)(),e=(0,i.Fl)((()=>{var t;return(null===(t=r.list)||void 0===t?void 0:t.settingList)||[]})),n=(0,i.Fl)((()=>r.list)),d=(0,i.Fl)((()=>r.activityFloat)),m=(0,i.Fl)((()=>r.signInDetail)),v=(0,i.Fl)((()=>r.commendationDetail)),p=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"===t.floatType)))),f=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"!==t.floatType)))),h=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobLeftFloat"===t.floatType)))||void 0===t||null===(e=t.settingList)||void 0===e?void 0:e.sort(((t,e)=>e.floatIndex-t.floatIndex)))||[]})),g=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobRightFloat"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 318 x 144, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):18386
                        Entropy (8bit):7.976669387539721
                        Encrypted:false
                        SSDEEP:384:RrAR6oyuxEJxqQow3Q9ouRZH6RPLSSoP3QrNAqe8ULWVJYkSI8:JE6W2JxJPFJAmJYkq
                        MD5:E7CB5EE9F30672A53B2F7495D4E42630
                        SHA1:A8203B11CCC37EFCF91857B79BE90EF8CBBA66BA
                        SHA-256:288F049894425ABB4ADCF32E8A08FCE507CE91F76A41ED8A80EA118712814BC3
                        SHA-512:5B79CB59E359271A411C7BD20F520B6AC44E2B4392ABB28AA9019E7834AE0F8952C4058F62AE96927B24DEEC47A91C728FC14E37E2B251E4A1BE38229BC67131
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/kc180-1/logo/logo.png.png?1719835219818
                        Preview:.PNG........IHDR...>..........Y.... .IDATx...x$.6.V..,.4.f..a.f....q .'...g...z......zm.|...g.06.1.....9j.F9...U.sN..4....3..<5....V.s.=.=p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p......B...w.4...VJ.t&.c....`....#~.......'.m.|G%....a.x[.8p.9.o......w..<...a.M....:.....>. ..S.....y..........0.Bo4T......\....=..7. 88.0..G...'........3..@!...9..b.=....U./.....,.Y.V.&.......y....&8.*v...Z...G... .`..R.uB..h,%..qq$.4..H.c.I.H.w{..=....-&UG~4....|.....;.@r..........'._...`.p+..X.`)...^!p!.Ui.s.#).$.......xM......0.....q>_,0r.}&..SbQ".... m.....1.Q(....g.v.6...H.h...6.I..t..e..<.[.L@Z......pn..X..M..%..d.I.L.1.w..j.-.....k.....f..p...Ba.0[..Ui.s.4^...W.2A..,..7.{N..\....%..I.....l97,.G+.#.....Y....i*.j..w....m:......3.q1.r..+HC.+.G.<5....B....1}.....tA..)[..{7...KI.....p>.|.|......Z!..LA.>'.p...a.....Yh...p......F.W.t>.Q/......Y%v./..'K...G>c.. FO..4S..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 750 x 590, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):4977
                        Entropy (8bit):6.361309567798331
                        Encrypted:false
                        SSDEEP:96:nKdKn+AFdoSfrmrMDpdXd8nbZDH3mC+b2A:KYn+QK+pdXd8nbZ73mC1A
                        MD5:84170735FFCE6FE0E70A3136A36B8EF6
                        SHA1:5B2DCF1D5D92D786F1E58DC65DE3DAB1F35D7278
                        SHA-256:581435520CDE2B0026B4E7244A85B6EEF0BE740CB18C43690C420D1EC326D0B4
                        SHA-512:BB0FC1B267C99DB65FF3B9414576D3F4C0C9016E5309F2806A9F4D51C8C63383E9279C3A04DAA5FEDA5489EB231A846B60040C71E5FA2798CA141B36AE0241F6
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/kc180-1/noData/cms_game_noimg.png?1719835219818
                        Preview:.PNG........IHDR.......N........$...8IDATx.....$Ua......O..Y...... .Q.h@.#FKSyX"...|,...FE....C....0h...$.A.hJ.Ea...../$.T$b.PO.....{/...t._......>.f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3..+...vk...d.$.N.C.m}_N\.Q?I..$_K.).U......n.R..........$k5.L.n.O%.0.'.....%.N[...o&9)....vy.Sj...;.U..N...Irz.....rf.W$
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2343)
                        Category:downloaded
                        Size (bytes):52916
                        Entropy (8bit):5.51283890397623
                        Encrypted:false
                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                        MD5:575B5480531DA4D14E7453E2016FE0BC
                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                        Malicious:false
                        Reputation:low
                        URL:https://www.google-analytics.com/analytics.js
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64914), with no line terminators
                        Category:downloaded
                        Size (bytes):266422
                        Entropy (8bit):6.19977837240399
                        Encrypted:false
                        SSDEEP:6144:4oFXNHYf7n7zGg6VCKb4YiNinMIVWkG7RCQ7NoAwCfp696:4owj7KEKbwNiVu7EM1wCfp6M
                        MD5:37DDC371D0A7BB8339966F1D0ED04746
                        SHA1:F583ABF52AFD3F646965D87F54F0FB78C55026C7
                        SHA-256:D2134908416AA2F6442F5726A61D8A69FC5744AE625E407A162FBCBA839D9D82
                        SHA-512:9574BCA56DE08CA63E2BEAEA40BC9B2FA036DF1F55CE1FA1D857B6CD546B1D777A14A4724BEACA1FA158089ECF05AE3725803CC88DC8E47E14E4361208CAD985
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/js/70264.e3229a61.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-43.7 10-86.1 26.9-126 17.3-41 42.1-77.7 73.7-109.4S337 212.3 378 195c42.4-17.9 87.4-27 133.9-27s91.5 9.1 133.8 27A341.5 341.5 0 01755 268.8c9.9 9.9 19.2 20.4 27.8 31.4l-60.2 47a8 8 0 003 14.1l175.7 43c5 1.2 9.9-2.6 9.9-7.7l.8-180.9c0-6.7-7.7-10.5-12.9-6.3l-56.4 44.1C765.8 155.1 646.2 92 511.8 92 282.7 92 96.3 275.6 92 503.8a8 8 0 008 8.2h60c4.4 0 7.9-3.5 8-7.8zm756 7.8h-60c-4.4 0-7.9 3.5-8 7.8-1 43.7-10 86.1-26.9 126-17.3 41-42.1 77.8-73.7 109.4A342.45 342.45 0 01512.1 856a342.24 342.24 0 01-243.2-100.8c-9.9-9.9-19.2-20.4-27.8-31.4l60.2-47a8 8 0 00-3-14.1l-175.7-43c-5-1.2-9.9 2.6-9.9 7.7l-.7 181c0 6.7 7.7 10.5 12.9 6.3l56.4-44.1C258.2 868.9 377.8 932 512.2 932c229.2 0 415.5-183.7 419.8-411.8a8 8 0 00-8-8.2z"}}]},name:"sync",theme:"outlined"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12401
                        Entropy (8bit):7.967996230145875
                        Encrypted:false
                        SSDEEP:192:RFINM5IVkNpieBIFSBOlDb179kPFt1b7Xfsz/WU70WaBtw/BmPM/l6CX4213Il:HqMeaqEBOxb17KhZU7HEtomPM/ECo2i
                        MD5:B5C72992B0327B36F67BA1F1DDCC9709
                        SHA1:4260A70304E373AD0C9DC8945459D132B5EBE38D
                        SHA-256:90FD92CBE288EEEF841EBBB0760C2B041AEE0196B4B9A1AD4D47CD3CB344A760
                        SHA-512:CC234A0E7953EDD49F77A37002EB6B7DC858DA304DA4C18698958B70B508BDDE4D7B6ACE5FEFEC893E62639F4B1037E221F4C70FEB19E928A42305F4398FA8C9
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FEFECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF0ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F55C8F8ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FEEECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..((..,.IDATx..|y.....Y.z.....a..Y...A.$*FD...&..%...&>.k4117..h...;.}.`.pA!...............V.9..U............U.U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 270x81, components 3
                        Category:downloaded
                        Size (bytes):11922
                        Entropy (8bit):7.963468372946827
                        Encrypted:false
                        SSDEEP:192:T7Ndn0K94kf1t4CtyzwAShdHq7+dLbibguo/iD3pbKNRdpM2+MnGXVOClqll6alI:Tr1Nt4+yEA2Hqu8oKVbKNRd5Gltr
                        MD5:ED93AAE29CA896964A86103B00F80F99
                        SHA1:1880C553DC77B4EFFBB5D28AD72F93DE1E550EC5
                        SHA-256:496F6B90AB41E0578054F60089032A0483247165DCE969A83D70F4842496608A
                        SHA-512:56022639C38CBBC845532ACAC2823030A6CCE2A695BD71E02A5837606F17D57AE8D46115685EE58D6BBC3BF6A43F135AE070FF5A52A2F987841E71CF51A9BCA8
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/game03.212a12ef.png
                        Preview:......JFIF.....d.d......Ducky.......G......Adobe.d.................................................................................................................................................Q................................................................................................!1.A".Qaq.2....Br..Rb.#3s.t67...C..%5u&...S.$d..Vc.4.8.....................!..1..AQq.a.."2....BRr.3.4...b..#5.s..$D..............?..."Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"..q...y../.h.ar#...E...DYY%.<4...nYt..xQ..Ydn.DE..1;.<.Eg8...p3...\.=S.^.z....zh...3.....[..E.........q...qG..}.7..H?..D)...t...2.D.m\......".S#...|Q"...J..PEl.....R.S%....$e..b.O.3.mF..{h.~Y.t..o........-E..h..Y..tE....DY...,.>].gDKDKDKDKDKDKDKDKDKDKDKDKq./..$CrtDm...x..".b8NZ.>.....uh.D#p..t...#.E0].......+..r....H%.. {......+..[H.....O....b...W.F..%....R....../G1.q.f..J...daK...v.V..:...+.b..B..E..?o8....-..ym&6...}.."j...\...86......O.#.EJe.....@........F...4.T!.+..q.....8...b+.Y.k2....[.Y.w......V.<.../c.d.dg.*.:oB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):23600
                        Entropy (8bit):7.984743835944695
                        Encrypted:false
                        SSDEEP:384:HMjmMW3zlq8Zgh6zLUNI4aqBfQ5EGzUQhkQp8YT6zzwfBGTWg66ekbqHlLSH:h3hq8dHUNxaqRCEFckQjigQj66MlLSH
                        MD5:915B77B545B2F06D111B1668DEC5B9EC
                        SHA1:5B64C1AA42B2A5C05A2B2A8E70BB2EA8F7938D9A
                        SHA-256:B8AE08911816FB9AB6348D3EE9B27A7F772EC47E5B6C61440FBA815B85779F94
                        SHA-512:2BCEABCAC70D4394D91C893C872B01FB28136549FC7835D4C6410D63E8F1C97C40531890E67A1F0C0B1A10DE7C7310CC6D826FB4CDC164C1649CC406A13D9082
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............X.....liCCPICC Profile..H..W.XS...[......H..."5...Z...I ...T.eQ...(Vt.D...b.,../.T.uQ..*oB...+.;.7..9s.?.........D..j.P ..&..1..3..g..d.....'............h......Ut.....d,.Y|........y.i!.D..rr.D.gC.+..B.J.s..Z......MR......Q.\i......Q..<..!v..Eb.4G@...r..+b.QP0Q.+ .....a<....g........!..k@.E2I>w..Y..-...A.6pP....E.....&F*0..nqVL.......u.......J{.'c...}.]...H..!....D..Y.P..p..SD..$.. ^(..$.l6K'&.|...R6K.?...U.z .Kf.......?.Q,LJ....U.(%.b...ey..*...Bv..T........8,H..eKC.T.....|..B.'F........N....\...1+y.G K.../..Q.=....U<.$.A..8E.....-..a.....D.Z<..nN%?.-).KR...r#....@.`.`..r8..D..Dm...r&.p.....pRi.W....5...? ......Y.(../CZ...d.......O!... .......yK.O.F...\8x0.|8...^?...aAM.J#......$......P.=n...x.....3q..<...............Ds.?D..: ....Y.......x....!3....'...a.....Uq+.....o.|.4Tvd.2J.F.$...R.A.c.EQ...5k........>..#....b......<v.k......bG.xhw=..]......<....|**)s.u.r...+.L)T.<.D.T.(GX.`.......G0\]\..P.k.._o...!.~.7....;..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):276875
                        Entropy (8bit):5.356932324718563
                        Encrypted:false
                        SSDEEP:1536:zcRlaqr1rCuEQUQ929s1YfKON5J+jOkiHcinubsfTwLCgV8jFNl27w3+9MI+w:zcRlGuEQUQ929sUKGnumTwLCjIGIv
                        MD5:EA6B99B1959C49331F60830E6AFD1948
                        SHA1:3BD835F074FEDFEB9B48AC9D5484E06F4A55A088
                        SHA-256:E93ED24C95FA7FD3896C94FDE44257B2CB32EB67736316F4E3D77283DE9DD342
                        SHA-512:BA1B24E17B460BA47B13125AB9D1C0B5F89CCDAD531A49CB3487D28906FBD99B83A6481B4C03A6353FBBF775F07674E4540B1C427C8A6C351916DBD5AD0C8065
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/css/chunk-vendors.3988e803.css
                        Preview:[class*=ant-] input::-ms-clear,[class*=ant-] input::-ms-reveal,[class*=ant-]::-ms-clear,[class^=ant-] input::-ms-clear,[class^=ant-] input::-ms-reveal,[class^=ant-]::-ms-clear{display:none}body,html{width:100%;height:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:rgba(0,0,0,0)}body{color:rgba(0,0,0,.85);font-size:14px;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variant:tabular-nums;line-height:1.5715;background-color:#fff;font-feature-settings:"tnum"}[tabindex="-1"]:focus{outline:none!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5em;color:rgba(0,0,0,.85);font-weight:500}p{margin-top:0;margin-botto
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12401
                        Entropy (8bit):7.967996230145875
                        Encrypted:false
                        SSDEEP:192:RFINM5IVkNpieBIFSBOlDb179kPFt1b7Xfsz/WU70WaBtw/BmPM/l6CX4213Il:HqMeaqEBOxb17KhZU7HEtomPM/ECo2i
                        MD5:B5C72992B0327B36F67BA1F1DDCC9709
                        SHA1:4260A70304E373AD0C9DC8945459D132B5EBE38D
                        SHA-256:90FD92CBE288EEEF841EBBB0760C2B041AEE0196B4B9A1AD4D47CD3CB344A760
                        SHA-512:CC234A0E7953EDD49F77A37002EB6B7DC858DA304DA4C18698958B70B508BDDE4D7B6ACE5FEFEC893E62639F4B1037E221F4C70FEB19E928A42305F4398FA8C9
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FEFECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF0ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F55C8F8ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FEEECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..((..,.IDATx..|y.....Y.z.....a..Y...A.$*FD...&..%...&>.k4117..h...;.}.`.pA!...............V.9..U............U.U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2343)
                        Category:dropped
                        Size (bytes):52916
                        Entropy (8bit):5.51283890397623
                        Encrypted:false
                        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                        MD5:575B5480531DA4D14E7453E2016FE0BC
                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                        Malicious:false
                        Reputation:low
                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 51, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):9427
                        Entropy (8bit):7.9542773845616495
                        Encrypted:false
                        SSDEEP:192:KGMKZeO9C+EyysKTQDTplPAdby4hAPBTyunHmfhJFqIrZulv28gsz4J:1194JsKUBUbylZy0G3FpZuE0z+
                        MD5:F3427CDEF3E73F6A410BB3CAAA15E5BF
                        SHA1:87AEE39268E60A3F9BEF90E3629213E00C4CA3B1
                        SHA-256:9C8946D53D9BD3E9057491CC4E9EC38D1E0C06A15A8D350F9EE15738AFC45B19
                        SHA-512:FE65BAF0E11F284911FFE2EF4115E53648C7E8150635A5125DCF0218F690822DBA567ECFBCAC482D98EF3AEE17E81C6D6AA32B52484E0B8E919D0FBF5061E205
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......3.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA05130ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA05131ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE9C833EECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DE9C833FECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.D....!CIDATx..|y.dWy.w.{....^gz.E..I.,!.....`..b..;.....p.....0.9V.}...>..d|.Q0...."..4h............no....Q..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12576
                        Entropy (8bit):7.9664300908274885
                        Encrypted:false
                        SSDEEP:384:usnRa8PIA5FpuffMcx26k9VI4rl6+IXQw4QDfunlK:uIRa8gkFpuHMohsVIUkklMIo
                        MD5:2D59FF3B03C35665687729FB98ED5478
                        SHA1:C4C4B17FBFB5849C5C95F063B87B6BF322A1B5EA
                        SHA-256:32F2A358D3F2A798DDF394AC652C3998349C366DD467DF5234071C0548398770
                        SHA-512:9671895B14F189107793741E2336585CC66F70275F2D406DE2A442F2918F911AE79FCE57A74B1B8645B2831053F7F5782BA1F1CDD7E891961FFCC738B257D84D
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAE1ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CAE2ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA6CADFECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAE0ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....-.IDATx..|y.]U....Lw.{k.J*........0j#...4>m.I>P..}.?m..m.a..j;"..l..dT. .!..b".S..T*..o...a..sOU&.._....T.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19233), with no line terminators
                        Category:downloaded
                        Size (bytes):19233
                        Entropy (8bit):5.159798038809663
                        Encrypted:false
                        SSDEEP:384:YTyXBxpI/QfjaPImtp9C2OSagJiUQ3hPPxnwD/Ro36KDDDV/AldZ2P:Y6s/Q7aPPfHOanwHxnwDZo36KPDV/AlM
                        MD5:CE5FC820FC6BADED85EDC3D6BA707CFB
                        SHA1:E5ECED448628DFCEAB5A19D0D95AA40CEE82F232
                        SHA-256:AC2979AF9B59CB72459D6F3A04260DE56C4A89634AD2C3EEE531DD40C9E93170
                        SHA-512:681CB42791C71AB91C749BC335CE0BBA7EC33CF7A190E00767AA268807E5F829C025CCF46FC462A5BFF0EC730935C2BA3AC5D639927904132D18D873985223FA
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/js/index.1367b3ce.js
                        Preview:(function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}(),function(){var e=[];f.O=function(a,c,d,b){if(!c){var t=1/0;for(i=0;i<e.length;i++){c=e[i][0],d=e[i][1],b=e[i][2];for(var n=!0,r=0;r<c.length;r++)(!1&b||t>=b)&&Object.keys(f.O).every((function(e){return f.O[e](c[r])}))?c.splice(r--,1):(n=!1,b<t&&(t=b));if(n){e.splice(i--,1);var o=d();void 0!==o&&(a=o)}}return a}b=b||0;for(var i=e.length;i>0&&e[i-1][2]>b;i--)e[i]=e[i-1];e[i]=[c,d,b]}}(),function(){f.n=function(e){var a=e&&e.__esModule?function(){return e["default"]}:function(){return e};return f.d(a,{a:a}),a}}(),function(){var e,a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};f.t=function(c,d){if(1&d&&(c=this(c)),8&d)return c;if("object"===typeof c&&c){if(4&d&&c.__esModule)return c;if(16&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):14017
                        Entropy (8bit):7.966119535580131
                        Encrypted:false
                        SSDEEP:384:PyWmtgcnRztiuKECOBRA6P+0dY4D0YS6eNE06PX0nIvq:PyNgcn7K1iRrdHveNMEIi
                        MD5:A9BC5BBECC55EF7980FC3CFD6C338657
                        SHA1:7BDDDE2E742E74809DD2462C9E12F5748F4F22E6
                        SHA-256:968753C19B6DCBFD000FDFC85AB7A54AEA63164A51F993583683E7EB6EC7A82B
                        SHA-512:5324D145A2752472D573A19C8CD782C7D244960D9518487529D4DCDEFF529C116119B16A157619068DB7DC58161EF1B241EAF807A86096FF90AC4B21B5C27B0D
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...2........._.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:EA1FE04EECF711EAAC9CBE129227CA6A" xmpMM:InstanceID="xmp.iid:EA1FE04DECF711EAAC9CBE129227CA6A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa8df1db-8e6b-c340-bc78-60882cc702a4" stRef:documentID="adobe:docid:photoshop:500dc85d-39d4-fe4c-bbb3-5ec9b5a95492"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.....2.IDATx..}......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12367
                        Entropy (8bit):7.960283146691129
                        Encrypted:false
                        SSDEEP:384:v1f0t2zwaw/ziwfQOk4nI6/jynmn03I/Ynp:v6t2zwv/ziqT1I6rynK03IAp
                        MD5:98567B2A6024C4E690574CC2F4D8A91F
                        SHA1:C75986B57BA3FD98791A1CEE632184A2C5A99D0B
                        SHA-256:2EADDBBC263065A1AB9A7F46309CB8A2F39875A06AEF11DA4409203216C83834
                        SHA-512:2F3E11858C5D9E2BF63FC13C5252AFBB20DE6C72D87678F95F0575D4A104BB0C95145ACE728866AFDECAE2AB3F804681EAD6FE2F30E2306E842CC2EA18E9F0E3
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-r-3.3d28973d.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FF7ECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF8ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F596FF5ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FF6ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._....,.IDATx..|w.U..Zk.Sg...p`(........%....H4Q1..F.7.Inb.Kyj....U>F0FcK,`...TB......iLo....Zo........}..l.]..{.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 175 x 369, 8-bit/color RGBA, interlaced
                        Category:downloaded
                        Size (bytes):23052
                        Entropy (8bit):7.968304923835031
                        Encrypted:false
                        SSDEEP:384:SensccjIl2Dy3KgEX2JAMQA9hKF3DhJjdW3qtTHzumv//4wVuyx2/M8o8jhuJpp:viIl2DyagECAAhwTjjnVjvI22k89Ypp
                        MD5:F27CB3AA610D5D073308EE4066A3A726
                        SHA1:62504A85E14B7EC505899645378A9ABF9F3F6954
                        SHA-256:0E2E11002EB67D3B6EEC134EECFEC90B787ED55A128B7E5ADC159DA22B2A252F
                        SHA-512:4CCB5A2F86F6A3781CAC1E95CE28EC81329252FA68BBCE582F5E7271734105E661F8C7FC0907559DCAC15D10B9E6F7BE413F0DF1592407B18DB554513A790C4C
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdaobg.93df9aaf.png
                        Preview:.PNG........IHDR.......q.....r.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2020-08-23T15:27:13+08:00" xmp:ModifyDate="2020-09-02T16:14:46+08:00" xmp:MetadataDate="2020-09-02T16:14:46+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:DocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):1278052
                        Entropy (8bit):5.464279452645842
                        Encrypted:false
                        SSDEEP:12288:d0SNVlGmO4bfF0PYukpV1KNiuVsx+hNyJMEsQ1mVeJlwSBCZ2Qc:d0SNVlGxQDV1KN8x+HyJM7bVeJKN2P
                        MD5:0E75E3FD8FF8E7ACFD76317DCFB9A355
                        SHA1:016C39CE91014C743687BC9E5AB0B63D81E3E143
                        SHA-256:6AD7A9BE83EBADC55DDD10658005EEC08BBBFDC285E2767C16708A5C4C73E715
                        SHA-512:3269A18D8170E4A3281B8C2F93E1753A65DBAE4D172146557F087772264899307F3851B7731EBB2191D254036766845C735271B7A8D06444AEC808A4B3A8BFCD
                        Malicious:false
                        Reputation:low
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(t){var e=t.r,n=t.g,i=t.b,o=(0,r.py)(e,n,i);return{h:360*o.h,s:o.s,v:o.v}}function d(t){var e=t.r,n=t.g,i=t.b;return"#".concat((0,r.vq)(e,n,i,!1))}function m(t,e,n){var r=n/100,i={r:(e.r-t.r)*r+t.r,g:(e.g-t.g)*r+t.g,b:(e.b-t.b)*r+t.b};return i}function v(t,e,n){var r;return r=Math.round(t.h)>=60&&Math.round(t.h)<=240?n?Math.round(t.h)-o*e:Math.round(t.h)+o*e:n?Math.round(t.h)+o*e:Math.round(t.h)-o*e,r<0?r+=360:r>=360&&(r-=360),r}function g(t,e,n){return 0===t.h&&0===t.s?t.s:(r=n?t.s-a*e:e===f?t.s+a:t.s+s*e,r>1&&(r=1),n&&e===c&&r>.1&&(r=.1),r<.06&&(r=.06),Number(r.toFi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):13091
                        Entropy (8bit):7.971783792483222
                        Encrypted:false
                        SSDEEP:384:K2anaz0xZ5nPoI0lIQPP1kad9mLZlAmmZ:K2UpngIeD9mz6
                        MD5:75441B34F2B090890FB8271D36703609
                        SHA1:9E2ECD7B86EFC2EC2DD1A899344D7BB2E0A733F3
                        SHA-256:04FE7CF05D017591F89DB653CD7B0326F1C4D81D578529C50791343D460169F1
                        SHA-512:BDE07A7D20804EC63358E8D74B22F67B960717A2CA6E2546101A8E4A9079FDA080A91BE789A8E6B4FFD272ACAEE87D26E855A2A26FC7CD2F29C4BA2231E948EB
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAD9ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CADAECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA0513AECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAD8ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...2../.IDATx..|w..U....^.N.d..!.Ho....HQ\..P....e.]p-... ..D..Yz...N 1..$3..d...r.{...{S ....y?.p3...._...A.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], progressive, precision 8, 270x81, components 3
                        Category:downloaded
                        Size (bytes):32135
                        Entropy (8bit):7.642394972008907
                        Encrypted:false
                        SSDEEP:384:5KYfVPiNKYf6nbhhmNDoOeUk8eGoTmTYxnA0MZdfPDNcSg7TgcV1vYNji3CLexS1:oYPlvbiNVeUHQAcA0WbcSg7Uc8N23w7
                        MD5:3952E090AB928F5BC36747B275645F3C
                        SHA1:37D155D25DA1ECE2EAA2ADC5DE9BCCB2A524985B
                        SHA-256:DBDDAB3A290B16FC7B43E0A1093FFDEC6A2FF91C104F9EFF21DF181A5336118C
                        SHA-512:C7C2C6347376A82289F7EE2D43AD1B18A9284EC4C13AE744CA8BE9C07FA67EE545941440FB21AE75F58040E05700BEE1ECD1BFF02667FFC4A3AD3C3F57CEA921
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/game02.4289a415.png
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:32:54.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..@R..Sc..vW..e.*R..Ud.JqT..ZZ....3....z!\.['HK.T.t..bt...]w..jn.J.....l..5
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19233), with no line terminators
                        Category:dropped
                        Size (bytes):19233
                        Entropy (8bit):5.159798038809663
                        Encrypted:false
                        SSDEEP:384:YTyXBxpI/QfjaPImtp9C2OSagJiUQ3hPPxnwD/Ro36KDDDV/AldZ2P:Y6s/Q7aPPfHOanwHxnwDZo36KPDV/AlM
                        MD5:CE5FC820FC6BADED85EDC3D6BA707CFB
                        SHA1:E5ECED448628DFCEAB5A19D0D95AA40CEE82F232
                        SHA-256:AC2979AF9B59CB72459D6F3A04260DE56C4A89634AD2C3EEE531DD40C9E93170
                        SHA-512:681CB42791C71AB91C749BC335CE0BBA7EC33CF7A190E00767AA268807E5F829C025CCF46FC462A5BFF0EC730935C2BA3AC5D639927904132D18D873985223FA
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}(),function(){var e=[];f.O=function(a,c,d,b){if(!c){var t=1/0;for(i=0;i<e.length;i++){c=e[i][0],d=e[i][1],b=e[i][2];for(var n=!0,r=0;r<c.length;r++)(!1&b||t>=b)&&Object.keys(f.O).every((function(e){return f.O[e](c[r])}))?c.splice(r--,1):(n=!1,b<t&&(t=b));if(n){e.splice(i--,1);var o=d();void 0!==o&&(a=o)}}return a}b=b||0;for(var i=e.length;i>0&&e[i-1][2]>b;i--)e[i]=e[i-1];e[i]=[c,d,b]}}(),function(){f.n=function(e){var a=e&&e.__esModule?function(){return e["default"]}:function(){return e};return f.d(a,{a:a}),a}}(),function(){var e,a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};f.t=function(c,d){if(1&d&&(c=this(c)),8&d)return c;if("object"===typeof c&&c){if(4&d&&c.__esModule)return c;if(16&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):141950
                        Entropy (8bit):5.944570787469064
                        Encrypted:false
                        SSDEEP:1536:rHrYL++94V2Y+94V2jaSbQzgwW4gwW8OckaRG++94V2Y+94V2jaSbQneeLQOrTG2:Dp+9Sn+9Ska0H8T3+9Sn+9Skalrc3TU
                        MD5:B0E0588BF25F08EEB2B7E6073A381C62
                        SHA1:CA1D1CD35EF5B2A9B91A415C4D43D8C17F9DFD5B
                        SHA-256:03FBE44B2DBADA235BA4B161C372FC340067FA7587AC9503D276DD2E1E6F028E
                        SHA-512:A01B5775F53FCFB9DA65DA7ADBCE1C7BA3F5E466578B3EB26D86AD2C6B9A7D3662D86A1CE4985F8A089FFB5FF4868834A6E2FFCF2658A2AD616DA1C2DC9684BE
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/css/cms-sports.d45bbd99.css
                        Preview:@font-face{font-family:number-font;src:url(/fonts/number-font.8f636c78.woff2) format("woff2"),url(/fonts/number-font.4a5151a0.woff) format("woff"),url(/fonts/number-font.e0a1691b.ttf) format("truetype"),url(/fonts/number-font.9bd44440.eot) format("embedded-opentype");font-weight:400;font-style:normal}@media (orientation:portrait){html{font-size:13.33333333vw!important}}@media (orientation:landscape){html{font-size:6.66666667vw!important}}.ant-message .ant-message-notice-content{border-radius:.4rem!important}.ant-message .ant-message-custom-content{display:flex;align-content:center;align-items:center}.ant-message .ant-message-custom-content span{text-align:left}@font-face{font-family:DIN;src:local("DIN");src:url(data:font/woff;base64,d09GRgABAAAAABIEAA0AAAAAGWwAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAR6AAAABoAAAAcXexiR0dERUYAABHIAAAAHgAAAB4AKQBHT1MvMgAAAaQAAABHAAAAYBNE/dVjbWFwAAACvAAAAJMAAAFSMm7vvGdhc3AAABHAAAAACAAAAAj//wADZ2x5ZgAAA9QAAAv+AAARXKs1b2BoZWFkAAABMAAAADMAAAA25boXzGhoZWEAAAFkA
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (20115), with no line terminators
                        Category:dropped
                        Size (bytes):20571
                        Entropy (8bit):5.797253602435626
                        Encrypted:false
                        SSDEEP:384:VIYCx/2xj8efTW0nJQKjW40/qyI+CX1xfJZUPUxGYpAHusyF7RwdX8F6xR4YpjY7:VOet7tv0VI+CXOUxGYpA5yEdX8F6z4YE
                        MD5:E5583464FE5F44FAF0197A1BF2E75EF9
                        SHA1:DB5B15042AB29737845133999EF40DA91311F5DE
                        SHA-256:B16CAFF108D4D5427058B02B1B5FF429B9D0FD9D418FFA11AF4CA458102FEE56
                        SHA-512:3B5BA3918F06F48C3A890179783A616B80FA8735AFEF1AABF23246B2E208B7E1352DD1592C4E15DCA3D612260E9335C8CAC9D1D337B8D23F484CF0E8BF55F3C1
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],signInDetail:{},commendationDetail:{}}),c=(0,a.iH)(!0),u=(0,a.iH)(!1);function d(){const{toast:t}=(0,o.p)(),e=(0,i.Fl)((()=>{var t;return(null===(t=r.list)||void 0===t?void 0:t.settingList)||[]})),n=(0,i.Fl)((()=>r.list)),d=(0,i.Fl)((()=>r.activityFloat)),m=(0,i.Fl)((()=>r.signInDetail)),v=(0,i.Fl)((()=>r.commendationDetail)),p=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"===t.floatType)))),f=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"!==t.floatType)))),h=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobLeftFloat"===t.floatType)))||void 0===t||null===(e=t.settingList)||void 0===e?void 0:e.sort(((t,e)=>e.floatIndex-t.floatIndex)))||[]})),g=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobRightFloat"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):13091
                        Entropy (8bit):7.971783792483222
                        Encrypted:false
                        SSDEEP:384:K2anaz0xZ5nPoI0lIQPP1kad9mLZlAmmZ:K2UpngIeD9mz6
                        MD5:75441B34F2B090890FB8271D36703609
                        SHA1:9E2ECD7B86EFC2EC2DD1A899344D7BB2E0A733F3
                        SHA-256:04FE7CF05D017591F89DB653CD7B0326F1C4D81D578529C50791343D460169F1
                        SHA-512:BDE07A7D20804EC63358E8D74B22F67B960717A2CA6E2546101A8E4A9079FDA080A91BE789A8E6B4FFD272ACAEE87D26E855A2A26FC7CD2F29C4BA2231E948EB
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAD9ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CADAECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA0513AECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAD8ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...2../.IDATx..|w..U....^.N.d..!.Ho....HQ\..P....e.]p-... ..D..Yz...N 1..$3..d...r.{...{S ....y?.p3...._...A.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64914), with no line terminators
                        Category:downloaded
                        Size (bytes):266422
                        Entropy (8bit):6.19977837240399
                        Encrypted:false
                        SSDEEP:6144:4oFXNHYf7n7zGg6VCKb4YiNinMIVWkG7RCQ7NoAwCfp696:4owj7KEKbwNiVu7EM1wCfp6M
                        MD5:37DDC371D0A7BB8339966F1D0ED04746
                        SHA1:F583ABF52AFD3F646965D87F54F0FB78C55026C7
                        SHA-256:D2134908416AA2F6442F5726A61D8A69FC5744AE625E407A162FBCBA839D9D82
                        SHA-512:9574BCA56DE08CA63E2BEAEA40BC9B2FA036DF1F55CE1FA1D857B6CD546B1D777A14A4724BEACA1FA158089ECF05AE3725803CC88DC8E47E14E4361208CAD985
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/js/70264.e3229a61.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-43.7 10-86.1 26.9-126 17.3-41 42.1-77.7 73.7-109.4S337 212.3 378 195c42.4-17.9 87.4-27 133.9-27s91.5 9.1 133.8 27A341.5 341.5 0 01755 268.8c9.9 9.9 19.2 20.4 27.8 31.4l-60.2 47a8 8 0 003 14.1l175.7 43c5 1.2 9.9-2.6 9.9-7.7l.8-180.9c0-6.7-7.7-10.5-12.9-6.3l-56.4 44.1C765.8 155.1 646.2 92 511.8 92 282.7 92 96.3 275.6 92 503.8a8 8 0 008 8.2h60c4.4 0 7.9-3.5 8-7.8zm756 7.8h-60c-4.4 0-7.9 3.5-8 7.8-1 43.7-10 86.1-26.9 126-17.3 41-42.1 77.8-73.7 109.4A342.45 342.45 0 01512.1 856a342.24 342.24 0 01-243.2-100.8c-9.9-9.9-19.2-20.4-27.8-31.4l60.2-47a8 8 0 00-3-14.1l-175.7-43c-5-1.2-9.9 2.6-9.9 7.7l-.7 181c0 6.7 7.7 10.5 12.9 6.3l56.4-44.1C258.2 868.9 377.8 932 512.2 932c229.2 0 415.5-183.7 419.8-411.8a8 8 0 00-8-8.2z"}}]},name:"sync",theme:"outlined"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):11961
                        Entropy (8bit):7.920756889387362
                        Encrypted:false
                        SSDEEP:192:w7Sykkn+HgBtE2HgzFjPOpYHgs6ezXu8g2Vlx+D4H7DUMq7vImLhRr3bgAQkY8eP:ten+4E2HaFjVA9ea8DllH7QNQmtRr3bw
                        MD5:D19D26603D7BC87F4BA30563933485FA
                        SHA1:0C7B22B5556D0C46B38BECA88746D56328C130A3
                        SHA-256:CB9FFB5CA1354D23DA49D7A184C1AD12CCE4013EDB703BBF7E7C719484E0D82D
                        SHA-512:BC7AC0329CA6B9A9176D9C6EED115DE425D6699BB47F1FEAF9A9F2560242DE728E5B8FEC9909B95DEC71E7278DDE70AE8850EE1D8F8CDB67E693D76A8AED7025
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/float_right_contact.d1892e60.png
                        Preview:.PNG........IHDR...2........._.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2019-04-13T16:19:15+08:00" xmp:ModifyDate="2019-05-01T19:59:57+08:00" xmp:MetadataDate="2019-05-01T19:59:57+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9557), with no line terminators
                        Category:downloaded
                        Size (bytes):9557
                        Entropy (8bit):4.937912557697742
                        Encrypted:false
                        SSDEEP:96:6d0Js3Yxj2Lql+pr/XcuRmjmHKfUh2MzMeZ6cmNxunGLkQjSFP/dLpFaI139xjmK:Y0JTj2fufUhh6cnGHcFHjmhs
                        MD5:995B0AA100127E9FBD9A7E8E9483EDBE
                        SHA1:B88EDA0D3ACC4128A8993FD080214D703AFE3766
                        SHA-256:7E87100CC4A78BA0950555507A80D77C54B663DCECA7542FDAA734512D90CFA2
                        SHA-512:53A59BADFD8D941045EC39627238B7BDDE3973D855BCAF4F303D49F0A47A4F686103DD37E36680AC7340CFD3E20EB90767FE3C4FE53F1670C056EAFDF90CA2B1
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/css/chunk-common.4fa19f9b.css
                        Preview:.ant-empty{margin:0 8px;font-size:14px;line-height:1.5715;text-align:center}.ant-empty-image{height:100px;margin-bottom:8px}.ant-empty-image img{height:100%}.ant-empty-image svg{height:100%;margin:auto}.ant-empty-footer{margin-top:16px}.ant-empty-normal{margin:32px 0;color:rgba(0,0,0,.25)}.ant-empty-normal .ant-empty-image{height:40px}.ant-empty-small{margin:8px 0;color:rgba(0,0,0,.25)}.ant-empty-small .ant-empty-image{height:35px}.ant-empty-img-default-ellipse{fill:#f5f5f5;fill-opacity:.8}.ant-empty-img-default-path-1{fill:#aeb8c2}.ant-empty-img-default-path-2{fill:url(#linearGradient-1)}.ant-empty-img-default-path-3{fill:#f5f5f7}.ant-empty-img-default-path-4,.ant-empty-img-default-path-5{fill:#dce0e6}.ant-empty-img-default-g{fill:#fff}.ant-empty-img-simple-ellipse{fill:#f5f5f5}.ant-empty-img-simple-g{stroke:#d9d9d9}.ant-empty-img-simple-path{fill:#fafafa}.ant-empty-rtl{direction:rtl}:root{--van-overlay-z-index:1;--van-overlay-background-color:rgba(0,0,0,.7)}.van-overlay{position:fixe
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=264, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=750], baseline, precision 8, 750x264, components 3
                        Category:downloaded
                        Size (bytes):197690
                        Entropy (8bit):7.921191302570415
                        Encrypted:false
                        SSDEEP:6144:1Mivjmo2xiF/HjFyNg95p8yU+LatyIPWrc:1pivi5HCZyc
                        MD5:06287F2F8D2D97116012879C632978A7
                        SHA1:E5C8B3449FE11FC6A9F50653ACA64035C966EA8F
                        SHA-256:6353286E2E150AAC1EA79D39D7E9DAF8836B5EEE2F8B48DD5FA7560B451760B5
                        SHA-512:B1A6930D0E567B0C2A29198AA6181004CA899ED93691880886B7D6F9AE6C57AB2CC087503016FFDA75645AE01CD756625F7390E42178138290B88775C8DD441C
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg
                        Preview:.... .Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2023:06:05 00:18:31.............0221..................................................................n...........v.(.....................~...........&.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1920 x 700, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):9882
                        Entropy (8bit):4.983253678034678
                        Encrypted:false
                        SSDEEP:96:74iGykVWI7TGvGJUgTFSebsBzYofEC16+TqBK7R7LWKaR8a8D7uZNgAMXFL73:74iyHunEFSebsvP1nTP7IF2uAAMX5
                        MD5:85E60FD8767B18839FFB552A5D543F8A
                        SHA1:341CFD68A5B39CB246AF6ADE1E3171C857D2DF5A
                        SHA-256:4B7AD68306FFAC25830D1016BA86154890DEEF8BD77A03257B767B37DE1C8338
                        SHA-512:785F028AAB80D3F96794431F84025483F490D7D642022404A7B14CCB4785AA52FE4A21048D44ACDA3BD160EEDEACCFB4959A677986DFE47EF038D80724F2ACB2
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR..............".... .IDATx....R.h..Q....:.j...[.....!.D...Z.."M..X:q.......wl........y.K........A.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):1278052
                        Entropy (8bit):5.464279452645842
                        Encrypted:false
                        SSDEEP:12288:d0SNVlGmO4bfF0PYukpV1KNiuVsx+hNyJMEsQ1mVeJlwSBCZ2Qc:d0SNVlGxQDV1KN8x+HyJM7bVeJKN2P
                        MD5:0E75E3FD8FF8E7ACFD76317DCFB9A355
                        SHA1:016C39CE91014C743687BC9E5AB0B63D81E3E143
                        SHA-256:6AD7A9BE83EBADC55DDD10658005EEC08BBBFDC285E2767C16708A5C4C73E715
                        SHA-512:3269A18D8170E4A3281B8C2F93E1753A65DBAE4D172146557F087772264899307F3851B7731EBB2191D254036766845C735271B7A8D06444AEC808A4B3A8BFCD
                        Malicious:false
                        Reputation:low
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(t){var e=t.r,n=t.g,i=t.b,o=(0,r.py)(e,n,i);return{h:360*o.h,s:o.s,v:o.v}}function d(t){var e=t.r,n=t.g,i=t.b;return"#".concat((0,r.vq)(e,n,i,!1))}function m(t,e,n){var r=n/100,i={r:(e.r-t.r)*r+t.r,g:(e.g-t.g)*r+t.g,b:(e.b-t.b)*r+t.b};return i}function v(t,e,n){var r;return r=Math.round(t.h)>=60&&Math.round(t.h)<=240?n?Math.round(t.h)-o*e:Math.round(t.h)+o*e:n?Math.round(t.h)+o*e:Math.round(t.h)-o*e,r<0?r+=360:r>=360&&(r-=360),r}function g(t,e,n){return 0===t.h&&0===t.s?t.s:(r=n?t.s-a*e:e===f?t.s+a:t.s+s*e,r>1&&(r=1),n&&e===c&&r>.1&&(r=.1),r<.06&&(r=.06),Number(r.toFi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:C source, Unicode text, UTF-8 text
                        Category:dropped
                        Size (bytes):14854
                        Entropy (8bit):4.9463606204620305
                        Encrypted:false
                        SSDEEP:192:hN3ar8HuCDoNu5dq+ExNiqc4K25MB5VsaiQxta4SScQVy8QRHIqaawzjTki59r8Q:fJe61XHlii5aI2PG4lyUIVKQTwwPlB
                        MD5:4B773FE272EF2F3DC7C7E443CD8A0E98
                        SHA1:8F81F38F03C362533BA34D119215BF83B7574ED1
                        SHA-256:9BB8B869AF3CEACB9261DC2CB9165D2716B150BC35BA9DA63DD23674FE0773B0
                        SHA-512:E0539AF0BC1AD92C1799B6F5C0C759A68537B8063730BD0577AEC9F7CF620D34CD166BD5A15C25D89CAD49D80F51938B6072C4AA27D07F010E6AAA83CE6E3C5D
                        Malicious:false
                        Reputation:low
                        Preview:"v4.1.6 Geetest Inc.";..(function (window) {. "use strict";. if (typeof window === "undefined") {. throw new Error("Geetest requires browser environment");. }.. var document = window.document;. var Math = window.Math;. var head = document.getElementsByTagName("head")[0];. var TIMEOUT = 10000;.. function _Object(obj) {. this._obj = obj;. }.. _Object.prototype = {. _each: function (process) {. var _obj = this._obj;. for (var k in _obj) {. if (_obj.hasOwnProperty(k)) {. process(k, _obj[k]);. }. }. return this;. },. _extend: function (obj) {. var self = this;. new _Object(obj)._each(function (key, value) {. self._obj[key] = value;. });. },. };.. var uuid = function () {. return "xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g, function (c) {. var r = (Math.random() * 16) | 0;. var v = c === "x" ? r : (r & 0x3) | 0x8;. return v.toString(16);. });. };.. function Config(
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):28
                        Entropy (8bit):4.307354922057605
                        Encrypted:false
                        SSDEEP:3:WZoS+Nhn:WZoSyh
                        MD5:A2432DC721D79CB02E73D270CE7E1EAA
                        SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                        SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                        SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                        Malicious:false
                        Reputation:low
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkjt3eo1JuGOhIFDZFhlU4SBQ01hlQc?alt=proto
                        Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):1278052
                        Entropy (8bit):5.464279452645842
                        Encrypted:false
                        SSDEEP:12288:d0SNVlGmO4bfF0PYukpV1KNiuVsx+hNyJMEsQ1mVeJlwSBCZ2Qc:d0SNVlGxQDV1KN8x+HyJM7bVeJKN2P
                        MD5:0E75E3FD8FF8E7ACFD76317DCFB9A355
                        SHA1:016C39CE91014C743687BC9E5AB0B63D81E3E143
                        SHA-256:6AD7A9BE83EBADC55DDD10658005EEC08BBBFDC285E2767C16708A5C4C73E715
                        SHA-512:3269A18D8170E4A3281B8C2F93E1753A65DBAE4D172146557F087772264899307F3851B7731EBB2191D254036766845C735271B7A8D06444AEC808A4B3A8BFCD
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/js/chunk-vendors.9d709b06.js
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(t){var e=t.r,n=t.g,i=t.b,o=(0,r.py)(e,n,i);return{h:360*o.h,s:o.s,v:o.v}}function d(t){var e=t.r,n=t.g,i=t.b;return"#".concat((0,r.vq)(e,n,i,!1))}function m(t,e,n){var r=n/100,i={r:(e.r-t.r)*r+t.r,g:(e.g-t.g)*r+t.g,b:(e.b-t.b)*r+t.b};return i}function v(t,e,n){var r;return r=Math.round(t.h)>=60&&Math.round(t.h)<=240?n?Math.round(t.h)-o*e:Math.round(t.h)+o*e:n?Math.round(t.h)+o*e:Math.round(t.h)-o*e,r<0?r+=360:r>=360&&(r-=360),r}function g(t,e,n){return 0===t.h&&0===t.s?t.s:(r=n?t.s-a*e:e===f?t.s+a:t.s+s*e,r>1&&(r=1),n&&e===c&&r>.1&&(r=.1),r<.06&&(r=.06),Number(r.toFi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 750 x 590, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):4977
                        Entropy (8bit):6.361309567798331
                        Encrypted:false
                        SSDEEP:96:nKdKn+AFdoSfrmrMDpdXd8nbZDH3mC+b2A:KYn+QK+pdXd8nbZ73mC1A
                        MD5:84170735FFCE6FE0E70A3136A36B8EF6
                        SHA1:5B2DCF1D5D92D786F1E58DC65DE3DAB1F35D7278
                        SHA-256:581435520CDE2B0026B4E7244A85B6EEF0BE740CB18C43690C420D1EC326D0B4
                        SHA-512:BB0FC1B267C99DB65FF3B9414576D3F4C0C9016E5309F2806A9F4D51C8C63383E9279C3A04DAA5FEDA5489EB231A846B60040C71E5FA2798CA141B36AE0241F6
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/kc180-1/noData/cms_game_noimg.png?1719835219818
                        Preview:.PNG........IHDR.......N........$...8IDATx.....$Ua......O..Y...... .Q.h@.#FKSyX"...|,...FE....C....0h...$.A.hJ.Ea...../$.T$b.PO.....{/...t._......>.f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3..+...vk...d.$.N.C.m}_N\.Q?I..$_K.).U......n.R..........$k5.L.n.O%.0.'.....%.N[...o&9)....vy.Sj...;.U..N...Irz.....rf.W$
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1445)
                        Category:downloaded
                        Size (bytes):8725
                        Entropy (8bit):4.994622678582533
                        Encrypted:false
                        SSDEEP:192:z1awIifNhJRaL3a2HGslJ8XCAWsc7ITMn4AhyBDZL2wvywMXRS3:hR9Xwnj9g
                        MD5:24418432B5364B1F7FF020067E3E1AB3
                        SHA1:E312A1ABE75C419E4018026D685C37D8E68A5286
                        SHA-256:140F028464EA3621260CB07260E8859A770E4A647740B03CED63EC1638E94742
                        SHA-512:2DE94A2524ABE85B22E21682022EB338C4A846F1C7ADF05D8AD9FCE4AE02E6D516B9E3CAF70C8B9341DF751D47202ACCDC8ACF9420A3AD45BE01085FFFDDAC75
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/
                        Preview:<!DOCTYPE html>.<html lang="zh-CN" data-buildtime="7/1/2024, 20:04:16">. <head>. <meta charset="utf-8">. <title></title>. <meta name="next-font-preconnect">. <meta name="renderer" content="webkit">. <meta name="force-rendering" content="webkit">. <meta http-equiv="Content-Language" content="zh-CN">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="theme-color" content="#fff">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-touch-fullscreen" content="yes">. <meta name="referrer" content="origin">. <meta name="x5-orientation" content="portrait">. <meta name="google" content="notranslate">. <meta name="screen-orientation" content="portrait">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1,user-scalable=no,viewport-fit=cover">. -->. <style>. .con {. width:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 70, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):14157
                        Entropy (8bit):7.970197336083734
                        Encrypted:false
                        SSDEEP:384:oXTlCu/v1oAmkBA0qLcScR8vmGzk1O/mex2t:UsEtogBA0qoHmk1O/jkt
                        MD5:408A47DBEC9333221EE9937CF6513A0C
                        SHA1:B87F2425F70C7D0F8AF2C41A0D3DB5B4EF96A146
                        SHA-256:A359740E674CFEE1C6697C6CF4B6E1CC86DE89D856D5601652AA5CE7C4B48203
                        SHA-512:B1101EE62131000F76D0EA1FAE026ACFF61C70D937AE7BDC887077DFDF6BCA68BAE1E495A3E587D5D433150E7932EBD1A2F111B5163A85C503386E56A837CA3B
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......F.....Gt1.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEAB5CB5ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEAB5CB6ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEAB5CB3ECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEAB5CB4ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>| ....3.IDATx..}i.$Gu`D.uWWU........t......ls...C...z........|.0`......!..iF#iF..3=}...uW...^DVuUwK.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):66587
                        Entropy (8bit):5.39795187535454
                        Encrypted:false
                        SSDEEP:1536:BkXJfu4SnLwT86+422PYbM6yAHn76baZPGuvrLXAdVbmvwC2enJF:EfuBuPYbMIxH689nJF
                        MD5:84105330B1C5D7B38DE9B17254EDE531
                        SHA1:2B1C3D2B1D0213989F18303DA668CFCC27B99FE4
                        SHA-256:117569E6233102C3525DDF518F10B5C9ABB6CA5968E894147A543C9857249A31
                        SHA-512:2373A1AA47C157B7E5BA85731B1D6B58C487620807C9E6F5FF8645A41188CAFC1F6547BC08A2F574298F13A38359D5CF813BF01083D5E4A3127A7AC1FA728D3E
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},r=i,a=n(22130);function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?Object(arguments[t]):{},o=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){l(e,t,n[t])}))}return e}function l(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var s=function(e,t){var n=u({},e,t.attrs);return(0,o.Wm)(a.Z,u({},n,{ic
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 51, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):9427
                        Entropy (8bit):7.9542773845616495
                        Encrypted:false
                        SSDEEP:192:KGMKZeO9C+EyysKTQDTplPAdby4hAPBTyunHmfhJFqIrZulv28gsz4J:1194JsKUBUbylZy0G3FpZuE0z+
                        MD5:F3427CDEF3E73F6A410BB3CAAA15E5BF
                        SHA1:87AEE39268E60A3F9BEF90E3629213E00C4CA3B1
                        SHA-256:9C8946D53D9BD3E9057491CC4E9EC38D1E0C06A15A8D350F9EE15738AFC45B19
                        SHA-512:FE65BAF0E11F284911FFE2EF4115E53648C7E8150635A5125DCF0218F690822DBA567ECFBCAC482D98EF3AEE17E81C6D6AA32B52484E0B8E919D0FBF5061E205
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......3.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA05130ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA05131ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE9C833EECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DE9C833FECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.D....!CIDATx..|y.dWy.w.{....^gz.E..I.,!.....`..b..;.....p.....0.9V.}...>..d|.Q0...."..4h............no....Q..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], progressive, precision 8, 270x81, components 3
                        Category:dropped
                        Size (bytes):32135
                        Entropy (8bit):7.642394972008907
                        Encrypted:false
                        SSDEEP:384:5KYfVPiNKYf6nbhhmNDoOeUk8eGoTmTYxnA0MZdfPDNcSg7TgcV1vYNji3CLexS1:oYPlvbiNVeUHQAcA0WbcSg7Uc8N23w7
                        MD5:3952E090AB928F5BC36747B275645F3C
                        SHA1:37D155D25DA1ECE2EAA2ADC5DE9BCCB2A524985B
                        SHA-256:DBDDAB3A290B16FC7B43E0A1093FFDEC6A2FF91C104F9EFF21DF181A5336118C
                        SHA-512:C7C2C6347376A82289F7EE2D43AD1B18A9284EC4C13AE744CA8BE9C07FA67EE545941440FB21AE75F58040E05700BEE1ECD1BFF02667FFC4A3AD3C3F57CEA921
                        Malicious:false
                        Reputation:low
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:32:54.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..@R..Sc..vW..e.*R..Ud.JqT..ZZ....3....z!\.['HK.T.t..bt...]w..jn.J.....l..5
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], baseline, precision 8, 270x81, components 3
                        Category:downloaded
                        Size (bytes):39271
                        Entropy (8bit):7.5819061404982895
                        Encrypted:false
                        SSDEEP:768:7BEaOnPFBEaOFF0f/K+aOW6ceGs6gp30NsUbGGDeex1yX6DS:dJEJoKXK+jW6cegY0NsgGGv1xDS
                        MD5:ABF180088CD18DBB8B8A87E947AA4285
                        SHA1:B511424B6A88D4FAF129E526340AC617CAAEB11A
                        SHA-256:B136864FFEF1CF1BCA9A4106031E7F247FB62BB717DB1A495C96C7D8B5B77DA3
                        SHA-512:846FAE11172592913F58D2945A3CB9824F3DE2ADAABC29F22DE42E58DB0009AB8D080407B60C0782E52FB2869385FF5DDD4F6877B8101EC0E1B3FCD9E03029BC
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/game01.85b388dd.png
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:33:15.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......64....^...P.YC...We....U...?.t.]d..9yvC..t....z.vOYf...Kq...z..Y..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42210)
                        Category:downloaded
                        Size (bytes):71393
                        Entropy (8bit):5.347153114220289
                        Encrypted:false
                        SSDEEP:768:Okl7jKiFUVZhqGzk09oODpu5dCwN9gyaF7PKD2XP6SiglMY4J+Bz3sz3jlcEJHnZ:3yqQLP8W4dZ
                        MD5:8E4B90EAA16AF7CB3FC61DC71002210A
                        SHA1:3ABA996B8846BD61EC742C05E4EAEF504B4F4048
                        SHA-256:87C1D3FF03674FBB63D732665C0E5EE3E12D31893D5220AF6FBA5A611C7E88C1
                        SHA-512:1D235B16AE4B34F7C798684B97D9BBDB3E8BA7C916A3348A67A27F00229BA70D5C2C1784DAB47A93CD989E1D0AD3EE584DE175EACD4052A86FD7324A07ABB37F
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/theme.config.dcebc67c.js
                        Preview:(function(){"use strict";./*!. * css-vars-ponyfill. * v2.4.8. * https://jhildenbiddle.github.io/css-vars-ponyfill/. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */.function r(){return r=Object.assign?Object.assign.bind():function(r){for(var o=1;o<arguments.length;o++){var c=arguments[o];for(var a in c)Object.prototype.hasOwnProperty.call(c,a)&&(r[a]=c[a])}return r},r.apply(this,arguments)}./*!. * get-css-data. * v2.1.0. * https://github.com/jhildenbiddle/get-css-data. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */function o(r){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},c={mimeType:o.mimeType||null,onBeforeSend:o.onBeforeSend||Function.prototype,onSuccess:o.onSuccess||Function.prototype,onError:o.onError||Function.prototype,onComplete:o.onComplete||Function.prototype},a=Array.isArray(r)?r:[r],e=Array.apply(null,Array(a.length)).map((function(r){return null}));function t(r){var o="string"===typeof r,c=o&&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], baseline, precision 8, 270x81, components 3
                        Category:downloaded
                        Size (bytes):39271
                        Entropy (8bit):7.5819061404982895
                        Encrypted:false
                        SSDEEP:768:7BEaOnPFBEaOFF0f/K+aOW6ceGs6gp30NsUbGGDeex1yX6DS:dJEJoKXK+jW6cegY0NsgGGv1xDS
                        MD5:ABF180088CD18DBB8B8A87E947AA4285
                        SHA1:B511424B6A88D4FAF129E526340AC617CAAEB11A
                        SHA-256:B136864FFEF1CF1BCA9A4106031E7F247FB62BB717DB1A495C96C7D8B5B77DA3
                        SHA-512:846FAE11172592913F58D2945A3CB9824F3DE2ADAABC29F22DE42E58DB0009AB8D080407B60C0782E52FB2869385FF5DDD4F6877B8101EC0E1B3FCD9E03029BC
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/game01.85b388dd.png
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:33:15.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......64....^...P.YC...We....U...?.t.]d..9yvC..t....z.vOYf...Kq...z..Y..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], progressive, precision 8, 270x81, components 3
                        Category:downloaded
                        Size (bytes):32135
                        Entropy (8bit):7.642394972008907
                        Encrypted:false
                        SSDEEP:384:5KYfVPiNKYf6nbhhmNDoOeUk8eGoTmTYxnA0MZdfPDNcSg7TgcV1vYNji3CLexS1:oYPlvbiNVeUHQAcA0WbcSg7Uc8N23w7
                        MD5:3952E090AB928F5BC36747B275645F3C
                        SHA1:37D155D25DA1ECE2EAA2ADC5DE9BCCB2A524985B
                        SHA-256:DBDDAB3A290B16FC7B43E0A1093FFDEC6A2FF91C104F9EFF21DF181A5336118C
                        SHA-512:C7C2C6347376A82289F7EE2D43AD1B18A9284EC4C13AE744CA8BE9C07FA67EE545941440FB21AE75F58040E05700BEE1ECD1BFF02667FFC4A3AD3C3F57CEA921
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/game02.4289a415.png
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:32:54.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..@R..Sc..vW..e.*R..Ud.JqT..ZZ....3....z!\.['HK.T.t..bt...]w..jn.J.....l..5
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 270x81, components 3
                        Category:dropped
                        Size (bytes):11922
                        Entropy (8bit):7.963468372946827
                        Encrypted:false
                        SSDEEP:192:T7Ndn0K94kf1t4CtyzwAShdHq7+dLbibguo/iD3pbKNRdpM2+MnGXVOClqll6alI:Tr1Nt4+yEA2Hqu8oKVbKNRd5Gltr
                        MD5:ED93AAE29CA896964A86103B00F80F99
                        SHA1:1880C553DC77B4EFFBB5D28AD72F93DE1E550EC5
                        SHA-256:496F6B90AB41E0578054F60089032A0483247165DCE969A83D70F4842496608A
                        SHA-512:56022639C38CBBC845532ACAC2823030A6CCE2A695BD71E02A5837606F17D57AE8D46115685EE58D6BBC3BF6A43F135AE070FF5A52A2F987841E71CF51A9BCA8
                        Malicious:false
                        Reputation:low
                        Preview:......JFIF.....d.d......Ducky.......G......Adobe.d.................................................................................................................................................Q................................................................................................!1.A".Qaq.2....Br..Rb.#3s.t67...C..%5u&...S.$d..Vc.4.8.....................!..1..AQq.a.."2....BRr.3.4...b..#5.s..$D..............?..."Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"Z"..q...y../.h.ar#...E...DYY%.<4...nYt..xQ..Ydn.DE..1;.<.Eg8...p3...\.=S.^.z....zh...3.....[..E.........q...qG..}.7..H?..D)...t...2.D.m\......".S#...|Q"...J..PEl.....R.S%....$e..b.O.3.mF..{h.~Y.t..o........-E..h..Y..tE....DY...,.>].gDKDKDKDKDKDKDKDKDKDKDKDKq./..$CrtDm...x..".b8NZ.>.....uh.D#p..t...#.E0].......+..r....H%.. {......+..[H.....O....b...W.F..%....R....../G1.q.f..J...daK...v.V..:...+.b..B..E..?o8....-..ym&6...}.."j...\...86......O.#.EJe.....@........F...4.T!.+..q.....8...b+.Y.k2....[.Y.w......V.<.../c.d.dg.*.:oB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 53, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):14626
                        Entropy (8bit):7.975889780373727
                        Encrypted:false
                        SSDEEP:384:OEesk78FGrdSgJTFYaLxOJGltTrtYrqdcdr3l5sqiu:ORskkgAglNtOJitV2JXV
                        MD5:113D3F2AF50ABAADAD7DF566C6C82D22
                        SHA1:9AC7DDF5CD311E88709D29B3A69BF209C5CA1E51
                        SHA-256:A1A9BFF1875165CAFE5C41941486DB0A6B12028B63E6738D1F79980CB2408CAF
                        SHA-512:A9F8174EE1300BBBE90A2D5358758E7D83932B64191374FAE2960D48C6860C30268DE649E1108E6B1E5402B1C17B84ABB1267B3D2D1E0E3915BA29D45392CDAE
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......5.......N.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:89DB0579ECF411EAA29FE3A67561DCCD" xmpMM:InstanceID="xmp.iid:89DB0578ECF411EAA29FE3A67561DCCD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F5E0233ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F5E0234ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>CY.)..5.IDATx..i.l.u...3.t.7.....H. !.&E...I..R".T.U.X..JTI....JU.Td..*Y.%."E...,.....IQ.$.... ....w.....}.....{
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 51, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):9427
                        Entropy (8bit):7.9542773845616495
                        Encrypted:false
                        SSDEEP:192:KGMKZeO9C+EyysKTQDTplPAdby4hAPBTyunHmfhJFqIrZulv28gsz4J:1194JsKUBUbylZy0G3FpZuE0z+
                        MD5:F3427CDEF3E73F6A410BB3CAAA15E5BF
                        SHA1:87AEE39268E60A3F9BEF90E3629213E00C4CA3B1
                        SHA-256:9C8946D53D9BD3E9057491CC4E9EC38D1E0C06A15A8D350F9EE15738AFC45B19
                        SHA-512:FE65BAF0E11F284911FFE2EF4115E53648C7E8150635A5125DCF0218F690822DBA567ECFBCAC482D98EF3AEE17E81C6D6AA32B52484E0B8E919D0FBF5061E205
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-l-1.d6e3a425.png
                        Preview:.PNG........IHDR.......3.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA05130ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA05131ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE9C833EECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DE9C833FECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.D....!CIDATx..|y.dWy.w.{....^gz.E..I.,!.....`..b..;.....p.....0.9V.}...>..d|.Q0...."..4h............no....Q..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 750 x 590, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):4977
                        Entropy (8bit):6.361309567798331
                        Encrypted:false
                        SSDEEP:96:nKdKn+AFdoSfrmrMDpdXd8nbZDH3mC+b2A:KYn+QK+pdXd8nbZ73mC1A
                        MD5:84170735FFCE6FE0E70A3136A36B8EF6
                        SHA1:5B2DCF1D5D92D786F1E58DC65DE3DAB1F35D7278
                        SHA-256:581435520CDE2B0026B4E7244A85B6EEF0BE740CB18C43690C420D1EC326D0B4
                        SHA-512:BB0FC1B267C99DB65FF3B9414576D3F4C0C9016E5309F2806A9F4D51C8C63383E9279C3A04DAA5FEDA5489EB231A846B60040C71E5FA2798CA141B36AE0241F6
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......N........$...8IDATx.....$Ua......O..Y...... .Q.h@.#FKSyX"...|,...FE....C....0h...$.A.hJ.Ea...../$.T$b.PO.....{/...t._......>.f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3..+...vk...d.$.N.C.m}_N\.Q?I..$_K.).U......n.R..........$k5.L.n.O%.0.'.....%.N[...o&9)....vy.Sj...;.U..N...Irz.....rf.W$
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10181)
                        Category:downloaded
                        Size (bytes):10515
                        Entropy (8bit):5.761228795283405
                        Encrypted:false
                        SSDEEP:192:0O3FJcCuTnzDeeWfgPnxTZAZ4tRB7oRj6jfxaZsWoTMsXzcCbd:0O1oJ1a4tRAj6KstTXzcCbd
                        MD5:411411116054A70076FC13C17ED4106F
                        SHA1:47914CBE8DF6FA96044428D756BE975DB9DBF8B7
                        SHA-256:4201E7EF0E008277D04B557EE22D26529D309EB05236D60B3FCCC0020961EF0D
                        SHA-512:E13231D432AAE3F16341ED8E8544BE74FCFF2719BFAADC71FDA107E5989E7DDE65E761874FCDDB937AE27FA803A2DDBE44671ED6D9BE97BB74D3EC394F64E474
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/js/88495.59166de1.js
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;./**. * [js-md5]{@link https://github.com/emn178/js-md5}. *. * @namespace md5. * @version 0.7.3. * @author Chen, Yi-Cyuan [emn178@gmail.com]. * @copyright Chen, Yi-Cyuan 2014-2017. * @license MIT. */(function(){"use strict";var ERROR="input is invalid type",WINDOW="object"===typeof window,root=WINDOW?window:{};root.JS_MD5_NO_WINDOW&&(WINDOW=!1);var WEB_WORKER=!WINDOW&&"object"===typeof self,NODE_JS=!root.JS_MD5_NO_NODE_JS&&"object"===typeof process&&process.versions&&process.versions.node;NODE_JS?root=__webpack_require__.g:WEB_WORKER&&(root=self);var COMMON_JS=!root.JS_MD5_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,ARRAY_BUFFER=!root.JS_MD5_NO_ARRAY_BUFFER&&"undefined"!==typeof ArrayBuffer,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[128,32768,8388608,-2147483648],SHIFT=[0,8,16,24],OUTPUT_TYPES=["hex","array","digest","buffer","arrayB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (16992), with no line terminators
                        Category:downloaded
                        Size (bytes):16992
                        Entropy (8bit):5.473211297809384
                        Encrypted:false
                        SSDEEP:192:j4LQDeKFnrUnTXNicdZ7gFQ12OkZfhfDsedOJ9YE/V9Vu3/JU7MN3a:jfDeKF4xd6K2Owfhftl4V9VINq
                        MD5:49820786C2A011AF30F35527EBA5AB3B
                        SHA1:0DEFD0CC987B0CB52590104D9B12B6858C736B14
                        SHA-256:61030359797749F96E8E8D6781706E7D958119B1108E831D2D127C0DBCC5E5BE
                        SHA-512:5AEF11E009CDDD831B91B79B6B861B24F95A176FC05E7AE045FE178072DCE9CE5B8F870D152ADC6A30534628C7A429A6BDED171739F78856366FB4A90C5B6750
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/css/home.30c8378d.css
                        Preview:.popup-DCnbS{position:fixed;cursor:pointer;z-index:666}.popup-wrap-XMHHp{position:relative}.popup-wrap-XMHHp img{width:100px;height:100px}.popup-close-_q2jI{cursor:pointer;position:absolute;width:14px;height:14px;right:0;top:0;z-index:1;display:flex;align-items:center;justify-content:center}.popup-close-_q2jI>svg{width:100%;height:100%}.drag-img-b3_L4{position:relative;width:90px!important;height:90px!important}.drag-container-ywReZ{width:90px;height:90px}.home-ILaok{width:100%;background:#007b5b url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGQAAAHjCAIAAABaQi3XAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyJpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJv
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12290
                        Entropy (8bit):7.9667764833733505
                        Encrypted:false
                        SSDEEP:384:l1LjlQQIY0/qcuBkNdOq40XqCLAM8xeYfRk2a26:l1Lj2QM9IkNlXHA1LfG2ad
                        MD5:E2385D2A0D7C043E90EC1E1E3BF6A1E4
                        SHA1:1BE4BA4215520C1E884C27991984E185E2848283
                        SHA-256:C578480A5DDBEDE9C417BD3E3A85D752B13D61E4E8127E4D1868B708807B562E
                        SHA-512:CF7A514C39D2512FC3C0F7D84C4AF956D1D6927F8411DD37766B7DDCECA56BEB50FC17B0341D78B442E7EEBF12C4137942B08C5265211F865581245F09B39575
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F55C8EEECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F55C8EFECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F50275FECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F502760ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>y.....,rIDATx..|w.U.....s{.^h..H...R.E.>.FQQ..+.1O.%.%.$...b.M...b..&(......C..;........;.........s.i...Z.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):1278052
                        Entropy (8bit):5.464279452645842
                        Encrypted:false
                        SSDEEP:12288:d0SNVlGmO4bfF0PYukpV1KNiuVsx+hNyJMEsQ1mVeJlwSBCZ2Qc:d0SNVlGxQDV1KN8x+HyJM7bVeJKN2P
                        MD5:0E75E3FD8FF8E7ACFD76317DCFB9A355
                        SHA1:016C39CE91014C743687BC9E5AB0B63D81E3E143
                        SHA-256:6AD7A9BE83EBADC55DDD10658005EEC08BBBFDC285E2767C16708A5C4C73E715
                        SHA-512:3269A18D8170E4A3281B8C2F93E1753A65DBAE4D172146557F087772264899307F3851B7731EBB2191D254036766845C735271B7A8D06444AEC808A4B3A8BFCD
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/js/chunk-vendors.9d709b06.js
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function p(t){var e=t.r,n=t.g,i=t.b,o=(0,r.py)(e,n,i);return{h:360*o.h,s:o.s,v:o.v}}function d(t){var e=t.r,n=t.g,i=t.b;return"#".concat((0,r.vq)(e,n,i,!1))}function m(t,e,n){var r=n/100,i={r:(e.r-t.r)*r+t.r,g:(e.g-t.g)*r+t.g,b:(e.b-t.b)*r+t.b};return i}function v(t,e,n){var r;return r=Math.round(t.h)>=60&&Math.round(t.h)<=240?n?Math.round(t.h)-o*e:Math.round(t.h)+o*e:n?Math.round(t.h)+o*e:Math.round(t.h)-o*e,r<0?r+=360:r>=360&&(r-=360),r}function g(t,e,n){return 0===t.h&&0===t.s?t.s:(r=n?t.s-a*e:e===f?t.s+a:t.s+s*e,r>1&&(r=1),n&&e===c&&r>.1&&(r=.1),r<.06&&(r=.06),Number(r.toFi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 318 x 144, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):18386
                        Entropy (8bit):7.976669387539721
                        Encrypted:false
                        SSDEEP:384:RrAR6oyuxEJxqQow3Q9ouRZH6RPLSSoP3QrNAqe8ULWVJYkSI8:JE6W2JxJPFJAmJYkq
                        MD5:E7CB5EE9F30672A53B2F7495D4E42630
                        SHA1:A8203B11CCC37EFCF91857B79BE90EF8CBBA66BA
                        SHA-256:288F049894425ABB4ADCF32E8A08FCE507CE91F76A41ED8A80EA118712814BC3
                        SHA-512:5B79CB59E359271A411C7BD20F520B6AC44E2B4392ABB28AA9019E7834AE0F8952C4058F62AE96927B24DEEC47A91C728FC14E37E2B251E4A1BE38229BC67131
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/kc180-1/logo/logo.png.png?1719835219818
                        Preview:.PNG........IHDR...>..........Y.... .IDATx...x$.6.V..,.4.f..a.f....q .'...g...z......zm.|...g.06.1.....9j.F9...U.sN..4....3..<5....V.s.=.=p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p......B...w.4...VJ.t&.c....`....#~.......'.m.|G%....a.x[.8p.9.o......w..<...a.M....:.....>. ..S.....y..........0.Bo4T......\....=..7. 88.0..G...'........3..@!...9..b.=....U./.....,.Y.V.&.......y....&8.*v...Z...G... .`..R.uB..h,%..qq$.4..H.c.I.H.w{..=....-&UG~4....|.....;.@r..........'._...`.p+..X.`)...^!p!.Ui.s.#).$.......xM......0.....q>_,0r.}&..SbQ".... m.....1.Q(....g.v.6...H.h...6.I..t..e..<.[.L@Z......pn..X..M..%..d.I.L.1.w..j.-.....k.....f..p...Ba.0[..Ui.s.4^...W.2A..,..7.{N..\....%..I.....l97,.G+.#.....Y....i*.j..w....m:......3.q1.r..+HC.+.G.<5....B....1}.....tA..)[..{7...KI.....p>.|.|......Z!..LA.>'.p...a.....Yh...p......F.W.t>.Q/......Y%v./..'K...G>c.. FO..4S..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64914), with no line terminators
                        Category:dropped
                        Size (bytes):266422
                        Entropy (8bit):6.19977837240399
                        Encrypted:false
                        SSDEEP:6144:4oFXNHYf7n7zGg6VCKb4YiNinMIVWkG7RCQ7NoAwCfp696:4owj7KEKbwNiVu7EM1wCfp6M
                        MD5:37DDC371D0A7BB8339966F1D0ED04746
                        SHA1:F583ABF52AFD3F646965D87F54F0FB78C55026C7
                        SHA-256:D2134908416AA2F6442F5726A61D8A69FC5744AE625E407A162FBCBA839D9D82
                        SHA-512:9574BCA56DE08CA63E2BEAEA40BC9B2FA036DF1F55CE1FA1D857B6CD546B1D777A14A4724BEACA1FA158089ECF05AE3725803CC88DC8E47E14E4361208CAD985
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-43.7 10-86.1 26.9-126 17.3-41 42.1-77.7 73.7-109.4S337 212.3 378 195c42.4-17.9 87.4-27 133.9-27s91.5 9.1 133.8 27A341.5 341.5 0 01755 268.8c9.9 9.9 19.2 20.4 27.8 31.4l-60.2 47a8 8 0 003 14.1l175.7 43c5 1.2 9.9-2.6 9.9-7.7l.8-180.9c0-6.7-7.7-10.5-12.9-6.3l-56.4 44.1C765.8 155.1 646.2 92 511.8 92 282.7 92 96.3 275.6 92 503.8a8 8 0 008 8.2h60c4.4 0 7.9-3.5 8-7.8zm756 7.8h-60c-4.4 0-7.9 3.5-8 7.8-1 43.7-10 86.1-26.9 126-17.3 41-42.1 77.8-73.7 109.4A342.45 342.45 0 01512.1 856a342.24 342.24 0 01-243.2-100.8c-9.9-9.9-19.2-20.4-27.8-31.4l60.2-47a8 8 0 00-3-14.1l-175.7-43c-5-1.2-9.9 2.6-9.9 7.7l-.7 181c0 6.7 7.7 10.5 12.9 6.3l56.4-44.1C258.2 868.9 377.8 932 512.2 932c229.2 0 415.5-183.7 419.8-411.8a8 8 0 00-8-8.2z"}}]},name:"sync",theme:"outlined"}
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (42210)
                        Category:dropped
                        Size (bytes):71393
                        Entropy (8bit):5.347153114220289
                        Encrypted:false
                        SSDEEP:768:Okl7jKiFUVZhqGzk09oODpu5dCwN9gyaF7PKD2XP6SiglMY4J+Bz3sz3jlcEJHnZ:3yqQLP8W4dZ
                        MD5:8E4B90EAA16AF7CB3FC61DC71002210A
                        SHA1:3ABA996B8846BD61EC742C05E4EAEF504B4F4048
                        SHA-256:87C1D3FF03674FBB63D732665C0E5EE3E12D31893D5220AF6FBA5A611C7E88C1
                        SHA-512:1D235B16AE4B34F7C798684B97D9BBDB3E8BA7C916A3348A67A27F00229BA70D5C2C1784DAB47A93CD989E1D0AD3EE584DE175EACD4052A86FD7324A07ABB37F
                        Malicious:false
                        Reputation:low
                        Preview:(function(){"use strict";./*!. * css-vars-ponyfill. * v2.4.8. * https://jhildenbiddle.github.io/css-vars-ponyfill/. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */.function r(){return r=Object.assign?Object.assign.bind():function(r){for(var o=1;o<arguments.length;o++){var c=arguments[o];for(var a in c)Object.prototype.hasOwnProperty.call(c,a)&&(r[a]=c[a])}return r},r.apply(this,arguments)}./*!. * get-css-data. * v2.1.0. * https://github.com/jhildenbiddle/get-css-data. * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com>. * MIT license. */function o(r){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},c={mimeType:o.mimeType||null,onBeforeSend:o.onBeforeSend||Function.prototype,onSuccess:o.onSuccess||Function.prototype,onError:o.onError||Function.prototype,onComplete:o.onComplete||Function.prototype},a=Array.isArray(r)?r:[r],e=Array.apply(null,Array(a.length)).map((function(r){return null}));function t(r){var o="string"===typeof r,c=o&&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):66587
                        Entropy (8bit):5.39795187535454
                        Encrypted:false
                        SSDEEP:1536:BkXJfu4SnLwT86+422PYbM6yAHn76baZPGuvrLXAdVbmvwC2enJF:EfuBuPYbMIxH689nJF
                        MD5:84105330B1C5D7B38DE9B17254EDE531
                        SHA1:2B1C3D2B1D0213989F18303DA668CFCC27B99FE4
                        SHA-256:117569E6233102C3525DDF518F10B5C9ABB6CA5968E894147A543C9857249A31
                        SHA-512:2373A1AA47C157B7E5BA85731B1D6B58C487620807C9E6F5FF8645A41188CAFC1F6547BC08A2F574298F13A38359D5CF813BF01083D5E4A3127A7AC1FA728D3E
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/js/chunk-common.cd5c75c7.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},r=i,a=n(22130);function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?Object(arguments[t]):{},o=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){l(e,t,n[t])}))}return e}function l(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var s=function(e,t){var n=u({},e,t.attrs);return(0,o.Wm)(a.Z,u({},n,{ic
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 1920 x 700, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):9882
                        Entropy (8bit):4.983253678034678
                        Encrypted:false
                        SSDEEP:96:74iGykVWI7TGvGJUgTFSebsBzYofEC16+TqBK7R7LWKaR8a8D7uZNgAMXFL73:74iyHunEFSebsvP1nTP7IF2uAAMX5
                        MD5:85E60FD8767B18839FFB552A5D543F8A
                        SHA1:341CFD68A5B39CB246AF6ADE1E3171C857D2DF5A
                        SHA-256:4B7AD68306FFAC25830D1016BA86154890DEEF8BD77A03257B767B37DE1C8338
                        SHA-512:785F028AAB80D3F96794431F84025483F490D7D642022404A7B14CCB4785AA52FE4A21048D44ACDA3BD160EEDEACCFB4959A677986DFE47EF038D80724F2ACB2
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/kc180-1/noData/cms_noimg.png?1719835219818
                        Preview:.PNG........IHDR..............".... .IDATx....R.h..Q....:.j...[.....!.D...Z.."M..X:q.......wl........y.K........A.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!..................B.........!.`.........0......@......... ..........B.........!.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=214, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=936], baseline, precision 8, 936x214, components 3
                        Category:dropped
                        Size (bytes):240709
                        Entropy (8bit):7.918866137743656
                        Encrypted:false
                        SSDEEP:6144:2Je7bt7NyokUnZ75heHAx4NoVh4Hp2LX3s2RJw90:hbPfkUZ75hiAYHp+AO
                        MD5:E9799154CA8E949F42CBCC16A9D761F2
                        SHA1:57C522BC7C94EF48472A655B8D0827A712942755
                        SHA-256:D956BB92A83F488D242FBDDB7B1820D56C0C152404ECC51A9C34D0995F97D0F3
                        SHA-512:6CE90A49AC168CBC6F079C554BF515F6217D093619C06491A562C2D3F93D4F7272AF469D359BE4E624A353DC20A7010D2673472CCB90E9AD3C03EC852B8093BA
                        Malicious:false
                        Reputation:low
                        Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ........O...'...O...'.Adobe Photoshop CS6 (Windows).2024:01:04 15:34:22.............0221...................................................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], progressive, precision 8, 270x81, components 3
                        Category:dropped
                        Size (bytes):32135
                        Entropy (8bit):7.642394972008907
                        Encrypted:false
                        SSDEEP:384:5KYfVPiNKYf6nbhhmNDoOeUk8eGoTmTYxnA0MZdfPDNcSg7TgcV1vYNji3CLexS1:oYPlvbiNVeUHQAcA0WbcSg7Uc8N23w7
                        MD5:3952E090AB928F5BC36747B275645F3C
                        SHA1:37D155D25DA1ECE2EAA2ADC5DE9BCCB2A524985B
                        SHA-256:DBDDAB3A290B16FC7B43E0A1093FFDEC6A2FF91C104F9EFF21DF181A5336118C
                        SHA-512:C7C2C6347376A82289F7EE2D43AD1B18A9284EC4C13AE744CA8BE9C07FA67EE545941440FB21AE75F58040E05700BEE1ECD1BFF02667FFC4A3AD3C3F57CEA921
                        Malicious:false
                        Reputation:low
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:32:54.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..@R..Sc..vW..e.*R..Ud.JqT..ZZ....3....z!\.['HK.T.t..bt...]w..jn.J.....l..5
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (19233), with no line terminators
                        Category:dropped
                        Size (bytes):19233
                        Entropy (8bit):5.159798038809663
                        Encrypted:false
                        SSDEEP:384:YTyXBxpI/QfjaPImtp9C2OSagJiUQ3hPPxnwD/Ro36KDDDV/AldZ2P:Y6s/Q7aPPfHOanwHxnwDZo36KPDV/AlM
                        MD5:CE5FC820FC6BADED85EDC3D6BA707CFB
                        SHA1:E5ECED448628DFCEAB5A19D0D95AA40CEE82F232
                        SHA-256:AC2979AF9B59CB72459D6F3A04260DE56C4A89634AD2C3EEE531DD40C9E93170
                        SHA-512:681CB42791C71AB91C749BC335CE0BBA7EC33CF7A190E00767AA268807E5F829C025CCF46FC462A5BFF0EC730935C2BA3AC5D639927904132D18D873985223FA
                        Malicious:false
                        Reputation:low
                        Preview:(function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}(),function(){var e=[];f.O=function(a,c,d,b){if(!c){var t=1/0;for(i=0;i<e.length;i++){c=e[i][0],d=e[i][1],b=e[i][2];for(var n=!0,r=0;r<c.length;r++)(!1&b||t>=b)&&Object.keys(f.O).every((function(e){return f.O[e](c[r])}))?c.splice(r--,1):(n=!1,b<t&&(t=b));if(n){e.splice(i--,1);var o=d();void 0!==o&&(a=o)}}return a}b=b||0;for(var i=e.length;i>0&&e[i-1][2]>b;i--)e[i]=e[i-1];e[i]=[c,d,b]}}(),function(){f.n=function(e){var a=e&&e.__esModule?function(){return e["default"]}:function(){return e};return f.d(a,{a:a}),a}}(),function(){var e,a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};f.t=function(c,d){if(1&d&&(c=this(c)),8&d)return c;if("object"===typeof c&&c){if(4&d&&c.__esModule)return c;if(16&
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1445)
                        Category:downloaded
                        Size (bytes):8725
                        Entropy (8bit):4.994622678582533
                        Encrypted:false
                        SSDEEP:192:z1awIifNhJRaL3a2HGslJ8XCAWsc7ITMn4AhyBDZL2wvywMXRS3:hR9Xwnj9g
                        MD5:24418432B5364B1F7FF020067E3E1AB3
                        SHA1:E312A1ABE75C419E4018026D685C37D8E68A5286
                        SHA-256:140F028464EA3621260CB07260E8859A770E4A647740B03CED63EC1638E94742
                        SHA-512:2DE94A2524ABE85B22E21682022EB338C4A846F1C7ADF05D8AD9FCE4AE02E6D516B9E3CAF70C8B9341DF751D47202ACCDC8ACF9420A3AD45BE01085FFFDDAC75
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/
                        Preview:<!DOCTYPE html>.<html lang="zh-CN" data-buildtime="7/1/2024, 20:04:16">. <head>. <meta charset="utf-8">. <title></title>. <meta name="next-font-preconnect">. <meta name="renderer" content="webkit">. <meta name="force-rendering" content="webkit">. <meta http-equiv="Content-Language" content="zh-CN">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta name="theme-color" content="#fff">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="apple-touch-fullscreen" content="yes">. <meta name="referrer" content="origin">. <meta name="x5-orientation" content="portrait">. <meta name="google" content="notranslate">. <meta name="screen-orientation" content="portrait">. <meta name="apple-mobile-web-app-capable" content="yes">. <meta name="viewport" content="width=device-width,initial-scale=1,maximum-scale=1,minimum-scale=1,user-scalable=no,viewport-fit=cover">. -->. <style>. .con {. width:
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):23600
                        Entropy (8bit):7.984743835944695
                        Encrypted:false
                        SSDEEP:384:HMjmMW3zlq8Zgh6zLUNI4aqBfQ5EGzUQhkQp8YT6zzwfBGTWg66ekbqHlLSH:h3hq8dHUNxaqRCEFckQjigQj66MlLSH
                        MD5:915B77B545B2F06D111B1668DEC5B9EC
                        SHA1:5B64C1AA42B2A5C05A2B2A8E70BB2EA8F7938D9A
                        SHA-256:B8AE08911816FB9AB6348D3EE9B27A7F772EC47E5B6C61440FBA815B85779F94
                        SHA-512:2BCEABCAC70D4394D91C893C872B01FB28136549FC7835D4C6410D63E8F1C97C40531890E67A1F0C0B1A10DE7C7310CC6D826FB4CDC164C1649CC406A13D9082
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/assets/logo/favicon.ico
                        Preview:.PNG........IHDR..............X.....liCCPICC Profile..H..W.XS...[......H..."5...Z...I ...T.eQ...(Vt.D...b.,../.T.uQ..*oB...+.;.7..9s.?.........D..j.P ..&..1..3..g..d.....'............h......Ut.....d,.Y|........y.i!.D..rr.D.gC.+..B.J.s..Z......MR......Q.\i......Q..<..!v..Eb.4G@...r..+b.QP0Q.+ .....a<....g........!..k@.E2I>w..Y..-...A.6pP....E.....&F*0..nqVL.......u.......J{.'c...}.]...H..!....D..Y.P..p..SD..$.. ^(..$.l6K'&.|...R6K.?...U.z .Kf.......?.Q,LJ....U.(%.b...ey..*...Bv..T........8,H..eKC.T.....|..B.'F........N....\...1+y.G K.../..Q.=....U<.$.A..8E.....-..a.....D.Z<..nN%?.-).KR...r#....@.`.`..r8..D..Dm...r&.p.....pRi.W....5...? ......Y.(../CZ...d.......O!... .......yK.O.F...\8x0.|8...^?...aAM.J#......$......P.=n...x.....3q..<...............Ds.?D..: ....Y.......x....!3....'...a.....Uq+.....o.|.4Tvd.2J.F.$...R.A.c.EQ...5k........>..#....b......<v.k......bG.xhw=..]......<....|**)s.u.r...+.L)T.<.D.T.(GX.`.......G0\]\..P.k.._o...!.~.7....;..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 936x214, components 3
                        Category:dropped
                        Size (bytes):171267
                        Entropy (8bit):7.983380070458596
                        Encrypted:false
                        SSDEEP:3072:E4uF/VqvAxG1R0fBmBlet8Fepm9U5SCeTTZFgKhI409MpD6D0xCs7ZJvQq:E4uxx+SgXeuKm3CSTQKhI409MN+Sh
                        MD5:1C7EA0CC0762A6ED12058668FE6E0D44
                        SHA1:2C685421C133221D02A631B4233D24A4459CE72D
                        SHA-256:451E7861B5DE4151ED035EBE26F19011F4FB20738FEBEFE318B599C085256DFC
                        SHA-512:30677FE64F8A3C39CD4FC2BB22367246BC0B34D9CE0F4C0C95D56C884B04D7B16E1EDC2AC099961302BB0227560F386020BF3340F228A8B4F295A769424E3595
                        Malicious:false
                        Reputation:low
                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:33E777F650A6ED11B7F2DAFE0C6E623B" xmpMM:DocumentID="xmp.did:01DC7AFDA65511EDB123F05866AEE014" xmpMM:InstanceID="xmp.iid:01DC7AFCA65511EDB123F05866AEE014" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33E777F650A6ED11B7F2DAFE0C6E623B" stRef:documentID="xmp.did:33E777F650A6ED11B7F2DAFE0C6E623B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):66587
                        Entropy (8bit):5.39795187535454
                        Encrypted:false
                        SSDEEP:1536:BkXJfu4SnLwT86+422PYbM6yAHn76baZPGuvrLXAdVbmvwC2enJF:EfuBuPYbMIxH689nJF
                        MD5:84105330B1C5D7B38DE9B17254EDE531
                        SHA1:2B1C3D2B1D0213989F18303DA668CFCC27B99FE4
                        SHA-256:117569E6233102C3525DDF518F10B5C9ABB6CA5968E894147A543C9857249A31
                        SHA-512:2373A1AA47C157B7E5BA85731B1D6B58C487620807C9E6F5FF8645A41188CAFC1F6547BC08A2F574298F13A38359D5CF813BF01083D5E4A3127A7AC1FA728D3E
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/js/chunk-common.cd5c75c7.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},r=i,a=n(22130);function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?Object(arguments[t]):{},o=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){l(e,t,n[t])}))}return e}function l(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var s=function(e,t){var n=u({},e,t.attrs);return(0,o.Wm)(a.Z,u({},n,{ic
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):14017
                        Entropy (8bit):7.966119535580131
                        Encrypted:false
                        SSDEEP:384:PyWmtgcnRztiuKECOBRA6P+0dY4D0YS6eNE06PX0nIvq:PyNgcn7K1iRrdHveNMEIi
                        MD5:A9BC5BBECC55EF7980FC3CFD6C338657
                        SHA1:7BDDDE2E742E74809DD2462C9E12F5748F4F22E6
                        SHA-256:968753C19B6DCBFD000FDFC85AB7A54AEA63164A51F993583683E7EB6EC7A82B
                        SHA-512:5324D145A2752472D573A19C8CD782C7D244960D9518487529D4DCDEFF529C116119B16A157619068DB7DC58161EF1B241EAF807A86096FF90AC4B21B5C27B0D
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/float_left_contact.5e628ff1.png
                        Preview:.PNG........IHDR...2........._.......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:EA1FE04EECF711EAAC9CBE129227CA6A" xmpMM:InstanceID="xmp.iid:EA1FE04DECF711EAAC9CBE129227CA6A" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:aa8df1db-8e6b-c340-bc78-60882cc702a4" stRef:documentID="adobe:docid:photoshop:500dc85d-39d4-fe4c-bbb3-5ec9b5a95492"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.....2.IDATx..}......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 936x214, components 3
                        Category:downloaded
                        Size (bytes):171267
                        Entropy (8bit):7.983380070458596
                        Encrypted:false
                        SSDEEP:3072:E4uF/VqvAxG1R0fBmBlet8Fepm9U5SCeTTZFgKhI409MpD6D0xCs7ZJvQq:E4uxx+SgXeuKm3CSTQKhI409MN+Sh
                        MD5:1C7EA0CC0762A6ED12058668FE6E0D44
                        SHA1:2C685421C133221D02A631B4233D24A4459CE72D
                        SHA-256:451E7861B5DE4151ED035EBE26F19011F4FB20738FEBEFE318B599C085256DFC
                        SHA-512:30677FE64F8A3C39CD4FC2BB22367246BC0B34D9CE0F4C0C95D56C884B04D7B16E1EDC2AC099961302BB0227560F386020BF3340F228A8B4F295A769424E3595
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg
                        Preview:......Exif..II*.................Ducky.......d.....ohttp://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:33E777F650A6ED11B7F2DAFE0C6E623B" xmpMM:DocumentID="xmp.did:01DC7AFDA65511EDB123F05866AEE014" xmpMM:InstanceID="xmp.iid:01DC7AFCA65511EDB123F05866AEE014" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:33E777F650A6ED11B7F2DAFE0C6E623B" stRef:documentID="xmp.did:33E777F650A6ED11B7F2DAFE0C6E623B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 53, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):14626
                        Entropy (8bit):7.975889780373727
                        Encrypted:false
                        SSDEEP:384:OEesk78FGrdSgJTFYaLxOJGltTrtYrqdcdr3l5sqiu:ORskkgAglNtOJitV2JXV
                        MD5:113D3F2AF50ABAADAD7DF566C6C82D22
                        SHA1:9AC7DDF5CD311E88709D29B3A69BF209C5CA1E51
                        SHA-256:A1A9BFF1875165CAFE5C41941486DB0A6B12028B63E6738D1F79980CB2408CAF
                        SHA-512:A9F8174EE1300BBBE90A2D5358758E7D83932B64191374FAE2960D48C6860C30268DE649E1108E6B1E5402B1C17B84ABB1267B3D2D1E0E3915BA29D45392CDAE
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-r-4.5d6173a4.png
                        Preview:.PNG........IHDR.......5.......N.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:89DB0579ECF411EAA29FE3A67561DCCD" xmpMM:InstanceID="xmp.iid:89DB0578ECF411EAA29FE3A67561DCCD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F5E0233ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F5E0234ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>CY.)..5.IDATx..i.l.u...3.t.7.....H. !.&E...I..R".T.U.X..JTI....JU.Td..*Y.%."E...,.....IQ.$.... ....w.....}.....{
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 175 x 369, 8-bit/color RGBA, interlaced
                        Category:dropped
                        Size (bytes):23052
                        Entropy (8bit):7.968304923835031
                        Encrypted:false
                        SSDEEP:384:SensccjIl2Dy3KgEX2JAMQA9hKF3DhJjdW3qtTHzumv//4wVuyx2/M8o8jhuJpp:viIl2DyagECAAhwTjjnVjvI22k89Ypp
                        MD5:F27CB3AA610D5D073308EE4066A3A726
                        SHA1:62504A85E14B7EC505899645378A9ABF9F3F6954
                        SHA-256:0E2E11002EB67D3B6EEC134EECFEC90B787ED55A128B7E5ADC159DA22B2A252F
                        SHA-512:4CCB5A2F86F6A3781CAC1E95CE28EC81329252FA68BBCE582F5E7271734105E661F8C7FC0907559DCAC15D10B9E6F7BE413F0DF1592407B18DB554513A790C4C
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......q.....r.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2020-08-23T15:27:13+08:00" xmp:ModifyDate="2020-09-02T16:14:46+08:00" xmp:MetadataDate="2020-09-02T16:14:46+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:DocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 51, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):9427
                        Entropy (8bit):7.9542773845616495
                        Encrypted:false
                        SSDEEP:192:KGMKZeO9C+EyysKTQDTplPAdby4hAPBTyunHmfhJFqIrZulv28gsz4J:1194JsKUBUbylZy0G3FpZuE0z+
                        MD5:F3427CDEF3E73F6A410BB3CAAA15E5BF
                        SHA1:87AEE39268E60A3F9BEF90E3629213E00C4CA3B1
                        SHA-256:9C8946D53D9BD3E9057491CC4E9EC38D1E0C06A15A8D350F9EE15738AFC45B19
                        SHA-512:FE65BAF0E11F284911FFE2EF4115E53648C7E8150635A5125DCF0218F690822DBA567ECFBCAC482D98EF3AEE17E81C6D6AA32B52484E0B8E919D0FBF5061E205
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-l-1.d6e3a425.png
                        Preview:.PNG........IHDR.......3.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA05130ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA05131ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DE9C833EECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DE9C833FECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.D....!CIDATx..|y.dWy.w.{....^gz.E..I.,!.....`..b..;.....p.....0.9V.}...>..d|.Q0...."..4h............no....Q..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12576
                        Entropy (8bit):7.9664300908274885
                        Encrypted:false
                        SSDEEP:384:usnRa8PIA5FpuffMcx26k9VI4rl6+IXQw4QDfunlK:uIRa8gkFpuHMohsVIUkklMIo
                        MD5:2D59FF3B03C35665687729FB98ED5478
                        SHA1:C4C4B17FBFB5849C5C95F063B87B6BF322A1B5EA
                        SHA-256:32F2A358D3F2A798DDF394AC652C3998349C366DD467DF5234071C0548398770
                        SHA-512:9671895B14F189107793741E2336585CC66F70275F2D406DE2A442F2918F911AE79FCE57A74B1B8645B2831053F7F5782BA1F1CDD7E891961FFCC738B257D84D
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-l-3.5d2e2162.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAE1ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CAE2ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA6CADFECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAE0ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....-.IDATx..|y.]U....Lw.{k.J*........0j#...4>m.I>P..}.?m..m.a..j;"..l..dT. .!..b".S..T*..o...a..sOU&.._....T.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:dropped
                        Size (bytes):66587
                        Entropy (8bit):5.39795187535454
                        Encrypted:false
                        SSDEEP:1536:BkXJfu4SnLwT86+422PYbM6yAHn76baZPGuvrLXAdVbmvwC2enJF:EfuBuPYbMIxH689nJF
                        MD5:84105330B1C5D7B38DE9B17254EDE531
                        SHA1:2B1C3D2B1D0213989F18303DA668CFCC27B99FE4
                        SHA-256:117569E6233102C3525DDF518F10B5C9ABB6CA5968E894147A543C9857249A31
                        SHA-512:2373A1AA47C157B7E5BA85731B1D6B58C487620807C9E6F5FF8645A41188CAFC1F6547BC08A2F574298F13A38359D5CF813BF01083D5E4A3127A7AC1FA728D3E
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"},r=i,a=n(22130);function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?Object(arguments[t]):{},o=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){l(e,t,n[t])}))}return e}function l(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var s=function(e,t){var n=u({},e,t.attrs);return(0,o.Wm)(a.Z,u({},n,{ic
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 70, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):14157
                        Entropy (8bit):7.970197336083734
                        Encrypted:false
                        SSDEEP:384:oXTlCu/v1oAmkBA0qLcScR8vmGzk1O/mex2t:UsEtogBA0qoHmk1O/jkt
                        MD5:408A47DBEC9333221EE9937CF6513A0C
                        SHA1:B87F2425F70C7D0F8AF2C41A0D3DB5B4EF96A146
                        SHA-256:A359740E674CFEE1C6697C6CF4B6E1CC86DE89D856D5601652AA5CE7C4B48203
                        SHA-512:B1101EE62131000F76D0EA1FAE026ACFF61C70D937AE7BDC887077DFDF6BCA68BAE1E495A3E587D5D433150E7932EBD1A2F111B5163A85C503386E56A837CA3B
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-l-4.d79bc746.png
                        Preview:.PNG........IHDR.......F.....Gt1.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEAB5CB5ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEAB5CB6ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEAB5CB3ECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEAB5CB4ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>| ....3.IDATx..}i.$Gu`D.uWWU........t......ls...C...z........|.0`......!..iF#iF..3=}...uW...^DVuUwK.......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (20115), with no line terminators
                        Category:downloaded
                        Size (bytes):20571
                        Entropy (8bit):5.797253602435626
                        Encrypted:false
                        SSDEEP:384:VIYCx/2xj8efTW0nJQKjW40/qyI+CX1xfJZUPUxGYpAHusyF7RwdX8F6xR4YpjY7:VOet7tv0VI+CXOUxGYpA5yEdX8F6z4YE
                        MD5:E5583464FE5F44FAF0197A1BF2E75EF9
                        SHA1:DB5B15042AB29737845133999EF40DA91311F5DE
                        SHA-256:B16CAFF108D4D5427058B02B1B5FF429B9D0FD9D418FFA11AF4CA458102FEE56
                        SHA-512:3B5BA3918F06F48C3A890179783A616B80FA8735AFEF1AABF23246B2E208B7E1352DD1592C4E15DCA3D612260E9335C8CAC9D1D337B8D23F484CF0E8BF55F3C1
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/js/home.2fb1957c.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],signInDetail:{},commendationDetail:{}}),c=(0,a.iH)(!0),u=(0,a.iH)(!1);function d(){const{toast:t}=(0,o.p)(),e=(0,i.Fl)((()=>{var t;return(null===(t=r.list)||void 0===t?void 0:t.settingList)||[]})),n=(0,i.Fl)((()=>r.list)),d=(0,i.Fl)((()=>r.activityFloat)),m=(0,i.Fl)((()=>r.signInDetail)),v=(0,i.Fl)((()=>r.commendationDetail)),p=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"===t.floatType)))),f=(0,i.Fl)((()=>r.h5FloatList.find((t=>"mobHorizontal"!==t.floatType)))),h=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobLeftFloat"===t.floatType)))||void 0===t||null===(e=t.settingList)||void 0===e?void 0:e.sort(((t,e)=>e.floatIndex-t.floatIndex)))||[]})),g=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobRightFloat"
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65536), with no line terminators
                        Category:downloaded
                        Size (bytes):276875
                        Entropy (8bit):5.356932324718563
                        Encrypted:false
                        SSDEEP:1536:zcRlaqr1rCuEQUQ929s1YfKON5J+jOkiHcinubsfTwLCgV8jFNl27w3+9MI+w:zcRlGuEQUQ929sUKGnumTwLCjIGIv
                        MD5:EA6B99B1959C49331F60830E6AFD1948
                        SHA1:3BD835F074FEDFEB9B48AC9D5484E06F4A55A088
                        SHA-256:E93ED24C95FA7FD3896C94FDE44257B2CB32EB67736316F4E3D77283DE9DD342
                        SHA-512:BA1B24E17B460BA47B13125AB9D1C0B5F89CCDAD531A49CB3487D28906FBD99B83A6481B4C03A6353FBBF775F07674E4540B1C427C8A6C351916DBD5AD0C8065
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/css/chunk-vendors.3988e803.css
                        Preview:[class*=ant-] input::-ms-clear,[class*=ant-] input::-ms-reveal,[class*=ant-]::-ms-clear,[class^=ant-] input::-ms-clear,[class^=ant-] input::-ms-reveal,[class^=ant-]::-ms-clear{display:none}body,html{width:100%;height:100%}input::-ms-clear,input::-ms-reveal{display:none}*,:after,:before{box-sizing:border-box}html{font-family:sans-serif;line-height:1.15;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-overflow-style:scrollbar;-webkit-tap-highlight-color:rgba(0,0,0,0)}body{color:rgba(0,0,0,.85);font-size:14px;font-family:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-variant:tabular-nums;line-height:1.5715;background-color:#fff;font-feature-settings:"tnum"}[tabindex="-1"]:focus{outline:none!important}hr{box-sizing:content-box;height:0;overflow:visible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5em;color:rgba(0,0,0,.85);font-weight:500}p{margin-top:0;margin-botto
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (10181)
                        Category:dropped
                        Size (bytes):10515
                        Entropy (8bit):5.761228795283405
                        Encrypted:false
                        SSDEEP:192:0O3FJcCuTnzDeeWfgPnxTZAZ4tRB7oRj6jfxaZsWoTMsXzcCbd:0O1oJ1a4tRAj6KstTXzcCbd
                        MD5:411411116054A70076FC13C17ED4106F
                        SHA1:47914CBE8DF6FA96044428D756BE975DB9DBF8B7
                        SHA-256:4201E7EF0E008277D04B557EE22D26529D309EB05236D60B3FCCC0020961EF0D
                        SHA-512:E13231D432AAE3F16341ED8E8544BE74FCFF2719BFAADC71FDA107E5989E7DDE65E761874FCDDB937AE27FA803A2DDBE44671ED6D9BE97BB74D3EC394F64E474
                        Malicious:false
                        Reputation:low
                        Preview:(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;./**. * [js-md5]{@link https://github.com/emn178/js-md5}. *. * @namespace md5. * @version 0.7.3. * @author Chen, Yi-Cyuan [emn178@gmail.com]. * @copyright Chen, Yi-Cyuan 2014-2017. * @license MIT. */(function(){"use strict";var ERROR="input is invalid type",WINDOW="object"===typeof window,root=WINDOW?window:{};root.JS_MD5_NO_WINDOW&&(WINDOW=!1);var WEB_WORKER=!WINDOW&&"object"===typeof self,NODE_JS=!root.JS_MD5_NO_NODE_JS&&"object"===typeof process&&process.versions&&process.versions.node;NODE_JS?root=__webpack_require__.g:WEB_WORKER&&(root=self);var COMMON_JS=!root.JS_MD5_NO_COMMON_JS&&module.exports,AMD=__webpack_require__.amdO,ARRAY_BUFFER=!root.JS_MD5_NO_ARRAY_BUFFER&&"undefined"!==typeof ArrayBuffer,HEX_CHARS="0123456789abcdef".split(""),EXTRA=[128,32768,8388608,-2147483648],SHIFT=[0,8,16,24],OUTPUT_TYPES=["hex","array","digest","buffer","arrayB
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 318 x 144, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):18386
                        Entropy (8bit):7.976669387539721
                        Encrypted:false
                        SSDEEP:384:RrAR6oyuxEJxqQow3Q9ouRZH6RPLSSoP3QrNAqe8ULWVJYkSI8:JE6W2JxJPFJAmJYkq
                        MD5:E7CB5EE9F30672A53B2F7495D4E42630
                        SHA1:A8203B11CCC37EFCF91857B79BE90EF8CBBA66BA
                        SHA-256:288F049894425ABB4ADCF32E8A08FCE507CE91F76A41ED8A80EA118712814BC3
                        SHA-512:5B79CB59E359271A411C7BD20F520B6AC44E2B4392ABB28AA9019E7834AE0F8952C4058F62AE96927B24DEEC47A91C728FC14E37E2B251E4A1BE38229BC67131
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...>..........Y.... .IDATx...x$.6.V..,.4.f..a.f....q .'...g...z......zm.|...g.06.1.....9j.F9...U.sN..4....3..<5....V.s.=.=p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p......B...w.4...VJ.t&.c....`....#~.......'.m.|G%....a.x[.8p.9.o......w..<...a.M....:.....>. ..S.....y..........0.Bo4T......\....=..7. 88.0..G...'........3..@!...9..b.=....U./.....,.Y.V.&.......y....&8.*v...Z...G... .`..R.uB..h,%..qq$.4..H.c.I.H.w{..=....-&UG~4....|.....;.@r..........'._...`.p+..X.`)...^!p!.Ui.s.#).$.......xM......0.....q>_,0r.}&..SbQ".... m.....1.Q(....g.v.6...H.h...6.I..t..e..<.[.L@Z......pn..X..M..%..d.I.L.1.w..j.-.....k.....f..p...Ba.0[..Ui.s.4^...W.2A..,..7.{N..\....%..I.....l97,.G+.#.....Y....i*.j..w....m:......3.q1.r..+HC.+.G.<5....B....1}.....tA..)[..{7...KI.....p>.|.|......Z!..LA.>'.p...a.....Yh...p......F.W.t>.Q/......Y%v./..'K...G>c.. FO..4S..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12290
                        Entropy (8bit):7.9667764833733505
                        Encrypted:false
                        SSDEEP:384:l1LjlQQIY0/qcuBkNdOq40XqCLAM8xeYfRk2a26:l1Lj2QM9IkNlXHA1LfG2ad
                        MD5:E2385D2A0D7C043E90EC1E1E3BF6A1E4
                        SHA1:1BE4BA4215520C1E884C27991984E185E2848283
                        SHA-256:C578480A5DDBEDE9C417BD3E3A85D752B13D61E4E8127E4D1868B708807B562E
                        SHA-512:CF7A514C39D2512FC3C0F7D84C4AF956D1D6927F8411DD37766B7DDCECA56BEB50FC17B0341D78B442E7EEBF12C4137942B08C5265211F865581245F09B39575
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-r-1.c2e7696b.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F55C8EEECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F55C8EFECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F50275FECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F502760ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>y.....,rIDATx..|w.U.....s{.^h..H...R.E.>.FQQ..+.1O.%.%.$...b.M...b..&(......C..;........;.........s.i...Z.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):12367
                        Entropy (8bit):7.960283146691129
                        Encrypted:false
                        SSDEEP:384:v1f0t2zwaw/ziwfQOk4nI6/jynmn03I/Ynp:v6t2zwv/ziqT1I6rynK03IAp
                        MD5:98567B2A6024C4E690574CC2F4D8A91F
                        SHA1:C75986B57BA3FD98791A1CEE632184A2C5A99D0B
                        SHA-256:2EADDBBC263065A1AB9A7F46309CB8A2F39875A06AEF11DA4409203216C83834
                        SHA-512:2F3E11858C5D9E2BF63FC13C5252AFBB20DE6C72D87678F95F0575D4A104BB0C95145ACE728866AFDECAE2AB3F804681EAD6FE2F30E2306E842CC2EA18E9F0E3
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-r-3.3d28973d.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:9F596FF7ECF211EABCE8BBFFF6AED2B7" xmpMM:DocumentID="xmp.did:9F596FF8ECF211EABCE8BBFFF6AED2B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F596FF5ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F596FF6ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>._....,.IDATx..|w.U..Zk.Sg...p`(........%....H4Q1..F.7.Inb.Kyj....U>F0FcK,`...TB......iLo....Zo........}..l.]..{.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=214, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=936], baseline, precision 8, 936x214, components 3
                        Category:downloaded
                        Size (bytes):240709
                        Entropy (8bit):7.918866137743656
                        Encrypted:false
                        SSDEEP:6144:2Je7bt7NyokUnZ75heHAx4NoVh4Hp2LX3s2RJw90:hbPfkUZ75hiAYHp+AO
                        MD5:E9799154CA8E949F42CBCC16A9D761F2
                        SHA1:57C522BC7C94EF48472A655B8D0827A712942755
                        SHA-256:D956BB92A83F488D242FBDDB7B1820D56C0C152404ECC51A9C34D0995F97D0F3
                        SHA-512:6CE90A49AC168CBC6F079C554BF515F6217D093619C06491A562C2D3F93D4F7272AF469D359BE4E624A353DC20A7010D2673472CCB90E9AD3C03EC852B8093BA
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg
                        Preview:......Exif..MM.*.......................................................................................................(...........1...........2..........i............. ........O...'...O...'.Adobe Photoshop CS6 (Windows).2024:01:04 15:34:22.............0221...................................................................n...........v.(.....................~...................H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64606), with no line terminators
                        Category:dropped
                        Size (bytes):3048207
                        Entropy (8bit):5.828727282251391
                        Encrypted:false
                        SSDEEP:49152:4tJvQWsla6yRfCJrFZAzPJW5l1M9mKBwnZ:3xFpKBwZ
                        MD5:93EC13E03986015874118D097D238C46
                        SHA1:51FA9A67540556C0D15AB084F2493567B7BBAD4F
                        SHA-256:690EC73E3A4AB0997F927E3BB898F249D4EE4E7E24026BCBB5C19EC85EF5ADFA
                        SHA-512:647A87575C787FFED33D1B84F28A607B2D11B16533E8CD2E9AA36D5E7B7058D030EF811ACEF0E3D86ADEB3334D34021674BDD187E532C21753EB3BFB3A398189
                        Malicious:false
                        Reputation:low
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,SUQzBAAAAAAAe1RYWFgAAAASAAADbWFqb3JfYnJhbmQAcXQgIABUWFhYAAAAEQAAA21pbm9yX3ZlcnNpb24AMABUWFhYAAAAGAAAA2NvbXBhdGlibGVfYnJhbmRzAHF0ICAAVFNTRQAAAA4AAANMYXZmNTguOS4xMDAAAAAAAAAAAAAAAP/7UAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEluZm8AAAAPAAAAGAAAJ/8ADw8PDxoaGhokJCQkLi4uLjk5OTlDQ0NDTk5OTk5YWFhYY2NjY21tbW14eHh4goKCgo2NjY2Nl5eXl6GhoaGsrKystra2tsHBwcHLy8vLy9bW1tbg4ODg6+vr6/X19fX/////AAAAAExhdmM1OC4xMQAAAAAAAAAAAAAAACQCQAAAAAAAACf/p4STJQAAAAAAAAAAAAAAAAAAAAD/+5BkAA/wAABpAAAACAAADSAAAAEAAAGkAAAAIAAANIAAAARMQU1FMy45OS41VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVMQU1FMy45
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (16992), with no line terminators
                        Category:downloaded
                        Size (bytes):16992
                        Entropy (8bit):5.473211297809384
                        Encrypted:false
                        SSDEEP:192:j4LQDeKFnrUnTXNicdZ7gFQ12OkZfhfDsedOJ9YE/V9Vu3/JU7MN3a:jfDeKF4xd6K2Owfhftl4V9VINq
                        MD5:49820786C2A011AF30F35527EBA5AB3B
                        SHA1:0DEFD0CC987B0CB52590104D9B12B6858C736B14
                        SHA-256:61030359797749F96E8E8D6781706E7D958119B1108E831D2D127C0DBCC5E5BE
                        SHA-512:5AEF11E009CDDD831B91B79B6B861B24F95A176FC05E7AE045FE178072DCE9CE5B8F870D152ADC6A30534628C7A429A6BDED171739F78856366FB4A90C5B6750
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/css/home.30c8378d.css
                        Preview:.popup-DCnbS{position:fixed;cursor:pointer;z-index:666}.popup-wrap-XMHHp{position:relative}.popup-wrap-XMHHp img{width:100px;height:100px}.popup-close-_q2jI{cursor:pointer;position:absolute;width:14px;height:14px;right:0;top:0;z-index:1;display:flex;align-items:center;justify-content:center}.popup-close-_q2jI>svg{width:100%;height:100%}.drag-img-b3_L4{position:relative;width:90px!important;height:90px!important}.drag-container-ywReZ{width:90px;height:90px}.home-ILaok{width:100%;background:#007b5b url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAGQAAAHjCAIAAABaQi3XAAAAGXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAAAyJpVFh0WE1MOmNvbS5hZG9iZS54bXAAAAAAADw/eHBhY2tldCBiZWdpbj0i77u/IiBpZD0iVzVNME1wQ2VoaUh6cmVTek5UY3prYzlkIj8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMy1jMDExIDY2LjE0NTY2MSwgMjAxMi8wMi8wNi0xNDo1NjoyNyAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJv
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):13091
                        Entropy (8bit):7.971783792483222
                        Encrypted:false
                        SSDEEP:384:K2anaz0xZ5nPoI0lIQPP1kad9mLZlAmmZ:K2UpngIeD9mz6
                        MD5:75441B34F2B090890FB8271D36703609
                        SHA1:9E2ECD7B86EFC2EC2DD1A899344D7BB2E0A733F3
                        SHA-256:04FE7CF05D017591F89DB653CD7B0326F1C4D81D578529C50791343D460169F1
                        SHA-512:BDE07A7D20804EC63358E8D74B22F67B960717A2CA6E2546101A8E4A9079FDA080A91BE789A8E6B4FFD272ACAEE87D26E855A2A26FC7CD2F29C4BA2231E948EB
                        Malicious:false
                        Reputation:low
                        URL:https://20bet998.com/img/rdao-l-2.f6c6cbaf.png
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAD9ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CADAECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA0513AECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAD8ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...2../.IDATx..|w..U....^.N.d..!.Ho....HQ\..P....e.]p-... ..D..Yz...N 1..$3..d...r.{...{S ....y?.p3...._...A.c
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 318 x 144, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):18386
                        Entropy (8bit):7.976669387539721
                        Encrypted:false
                        SSDEEP:384:RrAR6oyuxEJxqQow3Q9ouRZH6RPLSSoP3QrNAqe8ULWVJYkSI8:JE6W2JxJPFJAmJYkq
                        MD5:E7CB5EE9F30672A53B2F7495D4E42630
                        SHA1:A8203B11CCC37EFCF91857B79BE90EF8CBBA66BA
                        SHA-256:288F049894425ABB4ADCF32E8A08FCE507CE91F76A41ED8A80EA118712814BC3
                        SHA-512:5B79CB59E359271A411C7BD20F520B6AC44E2B4392ABB28AA9019E7834AE0F8952C4058F62AE96927B24DEEC47A91C728FC14E37E2B251E4A1BE38229BC67131
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...>..........Y.... .IDATx...x$.6.V..,.4.f..a.f....q .'...g...z......zm.|...g.06.1.....9j.F9...U.sN..4....3..<5....V.s.=.=p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p.......8p......B...w.4...VJ.t&.c....`....#~.......'.m.|G%....a.x[.8p.9.o......w..<...a.M....:.....>. ..S.....y..........0.Bo4T......\....=..7. 88.0..G...'........3..@!...9..b.=....U./.....,.Y.V.&.......y....&8.*v...Z...G... .`..R.uB..h,%..qq$.4..H.c.I.H.w{..=....-&UG~4....|.....;.@r..........'._...`.p+..X.`)...^!p!.Ui.s.#).$.......xM......0.....q>_,0r.}&..SbQ".... m.....1.Q(....g.v.6...H.h...6.I..t..e..<.[.L@Z......pn..X..M..%..d.I.L.1.w..j.-.....k.....f..p...Ba.0[..Ui.s.4^...W.2A..,..7.{N..\....%..I.....l97,.G+.#.....Y....i*.j..w....m:......3.q1.r..+HC.+.G.<5....B....1}.....tA..)[..{7...KI.....p>.|.|......Z!..LA.>'.p...a.....Yh...p......F.W.t>.Q/......Y%v./..'K...G>c.. FO..4S..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=81, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=271], baseline, precision 8, 270x81, components 3
                        Category:dropped
                        Size (bytes):39271
                        Entropy (8bit):7.5819061404982895
                        Encrypted:false
                        SSDEEP:768:7BEaOnPFBEaOFF0f/K+aOW6ceGs6gp30NsUbGGDeex1yX6DS:dJEJoKXK+jW6cegY0NsgGGv1xDS
                        MD5:ABF180088CD18DBB8B8A87E947AA4285
                        SHA1:B511424B6A88D4FAF129E526340AC617CAAEB11A
                        SHA-256:B136864FFEF1CF1BCA9A4106031E7F247FB62BB717DB1A495C96C7D8B5B77DA3
                        SHA-512:846FAE11172592913F58D2945A3CB9824F3DE2ADAABC29F22DE42E58DB0009AB8D080407B60C0782E52FB2869385FF5DDD4F6877B8101EC0E1B3FCD9E03029BC
                        Malicious:false
                        Reputation:low
                        Preview:......Exif..MM.*...........................Q...........................................................................(...........1.....".....2..........i.............$............'.......'.Adobe Photoshop CC 2019 (Windows).2019:01:01 10:33:15.............0221...................................Q...............................r...........z.(.........................................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................0...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......64....^...P.YC...We....U...?.t.]d..9yvC..t....z.vOYf...Kq...z..Y..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (9338)
                        Category:dropped
                        Size (bytes):329156
                        Entropy (8bit):5.564303417096658
                        Encrypted:false
                        SSDEEP:6144:c4+puog64k31mee5NNZSJkkCaMR/A9n9vzefGFjX:l+C4/MNGpFj
                        MD5:C57B3F1DC49E3622E8566E7C012BC420
                        SHA1:CEFFF3E969E6FC9C1140FC478333DC13D39AAAB0
                        SHA-256:5FE902A52799EF53B3B24C9EE57995D2A196D5A59A93EA777648705A68AEDB02
                        SHA-512:D001DE1E39FDB4F831F063B9203EBE22CF8E4C94A7A1EC4DEA779B3C864FDBF5B4D72887186232CF182AD6D65CC1582DB1A62C9355A1AA14938A70B85FE3AA39
                        Malicious:false
                        Reputation:low
                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":27,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":26,"vtp_instanceDestinationId":"G-KVN8M54JBZ","tag_id":38},{"function":"__set_product_settings","priority":25,"vtp_instanceDestinationId":"G-KVN8M54JBZ","vtp_foreignTldMacroResult":["macro",5],"vtp_isChinaVipRegionMacroResult":["macro",6],"tag_id":37},{"function":
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 53, 8-bit/color RGB, non-interlaced
                        Category:downloaded
                        Size (bytes):14626
                        Entropy (8bit):7.975889780373727
                        Encrypted:false
                        SSDEEP:384:OEesk78FGrdSgJTFYaLxOJGltTrtYrqdcdr3l5sqiu:ORskkgAglNtOJitV2JXV
                        MD5:113D3F2AF50ABAADAD7DF566C6C82D22
                        SHA1:9AC7DDF5CD311E88709D29B3A69BF209C5CA1E51
                        SHA-256:A1A9BFF1875165CAFE5C41941486DB0A6B12028B63E6738D1F79980CB2408CAF
                        SHA-512:A9F8174EE1300BBBE90A2D5358758E7D83932B64191374FAE2960D48C6860C30268DE649E1108E6B1E5402B1C17B84ABB1267B3D2D1E0E3915BA29D45392CDAE
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/img/rdao-r-4.5d6173a4.png
                        Preview:.PNG........IHDR.......5.......N.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:89DB0579ECF411EAA29FE3A67561DCCD" xmpMM:InstanceID="xmp.iid:89DB0578ECF411EAA29FE3A67561DCCD" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9F5E0233ECF211EABCE8BBFFF6AED2B7" stRef:documentID="xmp.did:9F5E0234ECF211EABCE8BBFFF6AED2B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>CY.)..5.IDATx..i.l.u...3.t.7.....H. !.&E...I..R".T.U.X..JTI....JU.Td..*Y.%."E...,.....IQ.$.... ....w.....}.....{
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):11961
                        Entropy (8bit):7.920756889387362
                        Encrypted:false
                        SSDEEP:192:w7Sykkn+HgBtE2HgzFjPOpYHgs6ezXu8g2Vlx+D4H7DUMq7vImLhRr3bgAQkY8eP:ten+4E2HaFjVA9ea8DllH7QNQmtRr3bw
                        MD5:D19D26603D7BC87F4BA30563933485FA
                        SHA1:0C7B22B5556D0C46B38BECA88746D56328C130A3
                        SHA-256:CB9FFB5CA1354D23DA49D7A184C1AD12CCE4013EDB703BBF7E7C719484E0D82D
                        SHA-512:BC7AC0329CA6B9A9176D9C6EED115DE425D6699BB47F1FEAF9A9F2560242DE728E5B8FEC9909B95DEC71E7278DDE70AE8850EE1D8F8CDB67E693D76A8AED7025
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...2........._.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2019-04-13T16:19:15+08:00" xmp:ModifyDate="2019-05-01T19:59:57+08:00" xmp:MetadataDate="2019-05-01T19:59:57+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 50 x 247, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):11961
                        Entropy (8bit):7.920756889387362
                        Encrypted:false
                        SSDEEP:192:w7Sykkn+HgBtE2HgzFjPOpYHgs6ezXu8g2Vlx+D4H7DUMq7vImLhRr3bgAQkY8eP:ten+4E2HaFjVA9ea8DllH7QNQmtRr3bw
                        MD5:D19D26603D7BC87F4BA30563933485FA
                        SHA1:0C7B22B5556D0C46B38BECA88746D56328C130A3
                        SHA-256:CB9FFB5CA1354D23DA49D7A184C1AD12CCE4013EDB703BBF7E7C719484E0D82D
                        SHA-512:BC7AC0329CA6B9A9176D9C6EED115DE425D6699BB47F1FEAF9A9F2560242DE728E5B8FEC9909B95DEC71E7278DDE70AE8850EE1D8F8CDB67E693D76A8AED7025
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...2........._.......pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmp:CreateDate="2019-04-13T16:19:15+08:00" xmp:ModifyDate="2019-05-01T19:59:57+08:00" xmp:MetadataDate="2019-05-01T19:59:57+08:00" dc:format="image/png" photoshop:ColorMode="3" photoshop:ICCProfile="sRGB IEC61966-2.1" xmpMM:InstanceID="xmp.iid:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:Origi
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 147 x 57, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):12576
                        Entropy (8bit):7.9664300908274885
                        Encrypted:false
                        SSDEEP:384:usnRa8PIA5FpuffMcx26k9VI4rl6+IXQw4QDfunlK:uIRa8gkFpuHMohsVIUkklMIo
                        MD5:2D59FF3B03C35665687729FB98ED5478
                        SHA1:C4C4B17FBFB5849C5C95F063B87B6BF322A1B5EA
                        SHA-256:32F2A358D3F2A798DDF394AC652C3998349C366DD467DF5234071C0548398770
                        SHA-512:9671895B14F189107793741E2336585CC66F70275F2D406DE2A442F2918F911AE79FCE57A74B1B8645B2831053F7F5782BA1F1CDD7E891961FFCC738B257D84D
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR.......9.............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:DEA6CAE1ECF811EA8955F209E0F69A23" xmpMM:DocumentID="xmp.did:DEA6CAE2ECF811EA8955F209E0F69A23"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:DEA6CADFECF811EA8955F209E0F69A23" stRef:documentID="xmp.did:DEA6CAE0ECF811EA8955F209E0F69A23"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....-.IDATx..|y.]U....Lw.{k.J*........0j#...4>m.I>P..}.?m..m.a..j;"..l..dT. .!..b".S..T*..o...a..sOU&.._....T.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=264, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=750], baseline, precision 8, 750x264, components 3
                        Category:downloaded
                        Size (bytes):197690
                        Entropy (8bit):7.921191302570415
                        Encrypted:false
                        SSDEEP:6144:1Mivjmo2xiF/HjFyNg95p8yU+LatyIPWrc:1pivi5HCZyc
                        MD5:06287F2F8D2D97116012879C632978A7
                        SHA1:E5C8B3449FE11FC6A9F50653ACA64035C966EA8F
                        SHA-256:6353286E2E150AAC1EA79D39D7E9DAF8836B5EEE2F8B48DD5FA7560B451760B5
                        SHA-512:B1A6930D0E567B0C2A29198AA6181004CA899ED93691880886B7D6F9AE6C57AB2CC087503016FFDA75645AE01CD756625F7390E42178138290B88775C8DD441C
                        Malicious:false
                        Reputation:low
                        URL:https://cn-n4.img2023east004cn04.com/gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg
                        Preview:.... .Exif..MM.*.......................................................................................................(...........1...........2..........i............. ............'.......'.Adobe Photoshop CS6 (Windows).2023:06:05 00:18:31.............0221..................................................................n...........v.(.....................~...........&.......H.......H.........XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (64606), with no line terminators
                        Category:downloaded
                        Size (bytes):3048207
                        Entropy (8bit):5.828727282251391
                        Encrypted:false
                        SSDEEP:49152:4tJvQWsla6yRfCJrFZAzPJW5l1M9mKBwnZ:3xFpKBwZ
                        MD5:93EC13E03986015874118D097D238C46
                        SHA1:51FA9A67540556C0D15AB084F2493567B7BBAD4F
                        SHA-256:690EC73E3A4AB0997F927E3BB898F249D4EE4E7E24026BCBB5C19EC85EF5ADFA
                        SHA-512:647A87575C787FFED33D1B84F28A607B2D11B16533E8CD2E9AA36D5E7B7058D030EF811ACEF0E3D86ADEB3334D34021674BDD187E532C21753EB3BFB3A398189
                        Malicious:false
                        Reputation:low
                        URL:https://bet958d.com/js/cms-sports.176bc22f.js
                        Preview:"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 307 x 342, 8-bit/color RGBA, non-interlaced
                        Category:dropped
                        Size (bytes):27595
                        Entropy (8bit):7.978448816397452
                        Encrypted:false
                        SSDEEP:768:mgFEwxfk8FrBI0w77m3oySk3QiDVElRHAH:VXxcylI0wHm3oUuLg
                        MD5:E61AFF410BD41A8256EE4DE7D1E25DB0
                        SHA1:4DEBBD11000BD5796036EEE1550F59D98EF1D3F0
                        SHA-256:7C3578EBAB0EF95C73226E6E6089174946DF4AC8CB33B01DC7A59501139BBD70
                        SHA-512:ACD8DD2C1A79EABADCFE003E52EC6B7E1BEA822314F4FC50A13BE639E443FB8669DAC75B7A0473AA357DD071F37914D03B97A7567CEDCB1848CAFC6CC3C23C46
                        Malicious:false
                        Reputation:low
                        Preview:.PNG........IHDR...3...V......az.....sRGB.........gAMA......a.....pHYs..........o.d..k`IDATx^..4=v.........9.D.IN.!QH.....DBH......"...o|8.O$(..e..%s.w.......-.k......~.{.....^^v.l..j.c.......`.......{..VfT..:P.v.m...3..wGM.......-Li...L.}M.v...[73i..J8???...G.........q.*....b_.....-..mL6....s.5..t.6..$........a...3..`...._2.......h...g.D*.6.}.M9N_.....zf......d0.....A.~...Kw0...t...N....c..?.k.........]..-.X....$.4..WOK......e...@{f.1..o..8...C..X2.\...n......J...;..Jq~>?|.?..1x....t....M.....<.t).y..KJ.\y-... .q..[8..bx...p&..G...=..y.........f...Y.#3.<...(.kkGF..R.Dv.m.y....gu..}Hn..$..1_G.l.b/..uP...c...o...Y...7../...(.e$.6.".i..j......-F.|.N`.Izf...R...o....5...4.."5...F.....F....)..2N._)g6}.`..Y.#...b.D..:.a..@I..>.....fm=..F8...3....,C._M..$.#...#[.r..*g..C.;(lr..^..c..=bn...b"...HZH$...$..=82>....ub[82..i?.?.R!}..M.3{_8K.?....E.4S....6...".Q].~.+.$...fkG.'...t2...\2..@..e.@..+.....Ae..vb18F..a..%c.lP........+5N..JK&.pr4.G).{..?.n
                        No static file info
                        TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                        2024-07-25T00:45:03.933338+0200TCP2840787ETPRO HUNTING Request for config.json49724443192.168.2.8184.28.90.27
                        2024-07-25T00:45:13.682814+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434975452.165.165.26192.168.2.8
                        2024-07-25T00:45:52.950529+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434987452.165.165.26192.168.2.8
                        TimestampSource PortDest PortSource IPDest IP
                        Jul 25, 2024 00:44:49.690814972 CEST49676443192.168.2.852.182.143.211
                        Jul 25, 2024 00:44:50.956437111 CEST49671443192.168.2.8204.79.197.203
                        Jul 25, 2024 00:44:51.284641981 CEST4967780192.168.2.8192.229.211.108
                        Jul 25, 2024 00:44:51.893991947 CEST49673443192.168.2.823.206.229.226
                        Jul 25, 2024 00:44:52.268881083 CEST49672443192.168.2.823.206.229.226
                        Jul 25, 2024 00:44:58.755063057 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:58.755108118 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:58.755203009 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:58.755775928 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:58.755784988 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:58.755844116 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:58.756007910 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:58.756020069 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:58.756189108 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:58.756201982 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.294521093 CEST49676443192.168.2.852.182.143.211
                        Jul 25, 2024 00:44:59.668256998 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.670110941 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.670128107 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.671205044 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.671310902 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.672696114 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.672765017 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.672936916 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.672946930 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.680210114 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.680429935 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.680442095 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.682069063 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.682204962 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.682548046 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.682615042 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.714046955 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.731717110 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:44:59.731739044 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:44:59.775923014 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.300426960 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.300503016 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.300554991 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.300594091 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.300602913 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.300602913 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.300612926 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.300645113 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.300652981 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.300678015 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.300723076 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.302369118 CEST49710443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.302397013 CEST4434971081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.404570103 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.404625893 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.404697895 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.405436993 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.405447006 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.405491114 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.409228086 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.409266949 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.409327030 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.409704924 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.410242081 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.410271883 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.410449982 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.410461903 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.410785913 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.410799980 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.432127953 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:00.432157040 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:00.432244062 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:00.432781935 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:00.432799101 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:00.456497908 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.733640909 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.733689070 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.733731985 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.733750105 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.733762980 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.733795881 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.733803988 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.733926058 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.734453917 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.734539986 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.734548092 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.734639883 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.958745956 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.958849907 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.958853006 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:00.958905935 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.959338903 CEST49709443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:00.959361076 CEST4434970981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.114983082 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:01.115259886 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:01.115272999 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:01.116451025 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:01.116724968 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:01.303621054 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:01.303812027 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:01.321060896 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.321110010 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.321255922 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.321655035 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.321679115 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.322670937 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.322680950 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.322735071 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.323278904 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.323302031 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.324820995 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.324865103 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.324925900 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.326535940 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.326550961 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.328701019 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.329241991 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.329250097 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.329603910 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.330182076 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.330248117 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.330620050 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.347337008 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.347546101 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.347560883 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.348649979 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.348723888 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.349215984 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.349282980 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.349303961 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.354836941 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:01.354851007 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:01.367225885 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.376508951 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.381331921 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.381365061 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.381882906 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.382244110 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.382304907 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.382503033 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.392508030 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.393260002 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.393269062 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.401842117 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:01.428507090 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.435172081 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.496104956 CEST49673443192.168.2.823.206.229.226
                        Jul 25, 2024 00:45:01.807532072 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:01.807574987 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:01.807657003 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:01.812475920 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:01.812504053 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:01.869882107 CEST49672443192.168.2.823.206.229.226
                        Jul 25, 2024 00:45:01.890902042 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.890949011 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.891002893 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.891009092 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.891032934 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.891051054 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.900206089 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.900257111 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.900320053 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.900327921 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.900326014 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.900356054 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.900387049 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.919419050 CEST4967780192.168.2.8192.229.211.108
                        Jul 25, 2024 00:45:01.920155048 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.920187950 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.920245886 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.920253038 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.920289993 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.920933962 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:01.920998096 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.932336092 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:01.950097084 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.121309042 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.121325970 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.121388912 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.122570992 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.122582912 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.122745037 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.123939037 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.123949051 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.123986959 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.124036074 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.124053001 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.124064922 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.124471903 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.124500990 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.124525070 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.124579906 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.124579906 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.124998093 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.125061989 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.125076056 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.125114918 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.125705957 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.125715017 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.125732899 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.125802994 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.125802994 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.126719952 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.126732111 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.126745939 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.126816034 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.126816034 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.127602100 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.127674103 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.128570080 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.128689051 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.132600069 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.132637024 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.132718086 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.133522987 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.133536100 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.145452023 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.145517111 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.145553112 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.145567894 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.145595074 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.145791054 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.145839930 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.145844936 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.146239042 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.148283958 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.148379087 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.148385048 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.149013996 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.149075985 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.149080038 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.149924040 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.149993896 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.149997950 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.150224924 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.238799095 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.239345074 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.239361048 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.240439892 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.240497112 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.241039991 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.241100073 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.241524935 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.241532087 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.270361900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.274272919 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.292211056 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.295628071 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.295644045 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.296873093 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.296938896 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.297221899 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.297256947 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.298001051 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.298113108 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.298124075 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.298255920 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.298316956 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.298336983 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.302964926 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.303034067 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.303349018 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.303360939 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.339385986 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.339401960 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.349725962 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.349740028 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.349785089 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.349817038 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.349831104 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.349860907 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.350564957 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.350606918 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.350624084 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.350640059 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.350649118 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.350692034 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.351356030 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.351463079 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.351474047 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.351624012 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.352478981 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.352511883 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.352612972 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.352622986 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.352653027 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.352895021 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.352899075 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.352915049 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.352935076 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.352967978 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.352996111 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.353018045 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.354507923 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.354547024 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.354614973 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.354629040 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.354665041 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.354674101 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.354738951 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.355325937 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.355369091 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.356307983 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.356401920 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.356477976 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.356528997 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.356573105 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.356573105 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.356583118 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.358038902 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.358072996 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.358149052 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.358171940 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.358195066 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.358258963 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.359745026 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.359792948 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.359837055 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.359858036 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.359874964 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.370480061 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.370496035 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.370553970 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.370584965 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.370601892 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.370619059 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.371391058 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.371452093 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.371464968 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.371567011 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.372859955 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.372940063 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.372950077 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.372965097 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.373001099 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.373652935 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.373703957 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.373713017 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.373814106 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.373831034 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.373879910 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.377789974 CEST49714443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.377820015 CEST4434971481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.387399912 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.400839090 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.401254892 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.415746927 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.415802956 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.415863037 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.416169882 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.416184902 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.466563940 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:02.466671944 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:02.475857019 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:02.475898027 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:02.476216078 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:02.527297020 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:02.574654102 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.574728012 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.574990988 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.575001001 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.575035095 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.575061083 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.575071096 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.575087070 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.575114965 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.575114965 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.577047110 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.577088118 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.577112913 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.577126026 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.577178001 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.577178001 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.577351093 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.577450037 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.578052044 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.578150034 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.578160048 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.578176975 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.578284025 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.583695889 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.583769083 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.586792946 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.586806059 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.586842060 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.586875916 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.586894035 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.586914062 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.586950064 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.586950064 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.587094069 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.587136030 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.587156057 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.587162018 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.587177992 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.587197065 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.587233067 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.587282896 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.587336063 CEST49715443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.587361097 CEST4434971581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.588082075 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.588103056 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.588155985 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.588162899 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.588187933 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.589257002 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.589291096 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.589315891 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.589324951 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.589353085 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.589375019 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.589404106 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.589442968 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.590593100 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.590616941 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.590655088 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.590667009 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.590692997 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.592807055 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.592837095 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.592869043 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.592885017 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.592902899 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.592926025 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.670185089 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.670258045 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.768670082 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:02.785537958 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.785589933 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.785660982 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.785670042 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.785708904 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.785708904 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.785723925 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.812504053 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:02.822253942 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.822290897 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.822344065 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.822375059 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.822396040 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.822427034 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.822427988 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.822459936 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.822490931 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823358059 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823376894 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823448896 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823467970 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823484898 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823519945 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823543072 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823551893 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823575974 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823590994 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823605061 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823652029 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823822021 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823860884 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823887110 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823894024 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.823906898 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.823954105 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.824188948 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.824198008 CEST4434971381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.824213028 CEST49713443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.825822115 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.825867891 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.825927973 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.825946093 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826003075 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826025009 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.826036930 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826056004 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826082945 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.826090097 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826126099 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826167107 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.826195955 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.826210976 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826255083 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.826605082 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826615095 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:02.826683044 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.838078022 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:02.954338074 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:02.954421997 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:02.954797029 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:02.955032110 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:02.955053091 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:02.955060005 CEST49721443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:02.955065966 CEST44349721184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.002055883 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:03.002098083 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.002167940 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:03.002635956 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:03.002650023 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.010412931 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.010428905 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.010457993 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.010528088 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.010528088 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.010754108 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.010762930 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.010796070 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.010833025 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.010833025 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.015738964 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.015748024 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.015785933 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.015791893 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.015811920 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.015893936 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.015893936 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.015904903 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.058007956 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.081244946 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081259966 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081325054 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.081332922 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081345081 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081387043 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.081474066 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081489086 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081513882 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081531048 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.081593990 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081602097 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081763983 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.081777096 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.081927061 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.082468987 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.082530022 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.082540989 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.082555056 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.082612991 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.082856894 CEST49719443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.082871914 CEST4434971981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.083405018 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.083414078 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.083592892 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.083600998 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.084290981 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.084323883 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.084459066 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.084459066 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.084469080 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.084512949 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.085150003 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.085711002 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.085724115 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.086786985 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.086843014 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.087246895 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.087315083 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.087450981 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.087465048 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.126761913 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.186870098 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.186909914 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.186994076 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.187261105 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.187273979 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.234782934 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.234800100 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.234836102 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.234949112 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.234949112 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.234966993 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.236409903 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.236443043 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.236450911 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.236515045 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.236522913 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.236545086 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.236574888 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.236574888 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.236592054 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.236622095 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.237374067 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.237461090 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.237467051 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.237571955 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.239918947 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.239938974 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.240025043 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.240025043 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.240039110 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.240322113 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.290327072 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.290340900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.290366888 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.290452957 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.290474892 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.290488005 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.291908026 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.291943073 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.291954041 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.292109966 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.292109966 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.292120934 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.292659044 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.293169022 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.293178082 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.293450117 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.323199034 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.323250055 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.323329926 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.323348999 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.323421955 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.369553089 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.371882915 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.374216080 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.374228954 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.375346899 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.375430107 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.376254082 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.376321077 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.376987934 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.376996994 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.382227898 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.382250071 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.382311106 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.382333994 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.382421970 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.382927895 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.382968903 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.382992029 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.383007050 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.383120060 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.431870937 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.432025909 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.459100962 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.459311962 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.459829092 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.459847927 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.459923029 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.459923029 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.459939003 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.460558891 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.460597038 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.460781097 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.460781097 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.460786104 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.460855961 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.461258888 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.461333036 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.462342024 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.462357044 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.462447882 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.462447882 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.462455034 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.463327885 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.463356972 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.463424921 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.463424921 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.463433027 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.463447094 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.463490963 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.463495016 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.463529110 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.465136051 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.465150118 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.465342045 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.465342045 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.465348959 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.466135979 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.466166973 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.466180086 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.466238022 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.466238022 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.466253996 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.509080887 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.516076088 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.516225100 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.517013073 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.517030001 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.517122030 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.517136097 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.517569065 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.517607927 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.517625093 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.517798901 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.517798901 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.517808914 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.519141912 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.519156933 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.519200087 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.519215107 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.519332886 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.520100117 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.520133018 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.520220995 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.520262003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.520262003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.520262003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.520275116 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.521199942 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.521235943 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.521255970 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.521264076 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.521296024 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.522016048 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.522051096 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.522093058 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.522099972 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.522140026 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.522530079 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.608110905 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.608262062 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.630582094 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.630649090 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.630707026 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.630719900 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.630732059 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.630778074 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.630783081 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.631422997 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.631469011 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.631474018 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.631576061 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.653860092 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.653958082 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:03.659125090 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:03.659137011 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.659395933 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.660841942 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:03.684082031 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684113979 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684184074 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.684199095 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684212923 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684226036 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.684232950 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684262037 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.684267998 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684312105 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.684457064 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684499979 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.684506893 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684600115 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.684922934 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.684941053 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.685127974 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.685143948 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.685359001 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.685452938 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.685496092 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.685528040 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.685535908 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.685553074 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.685602903 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.689460993 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.689534903 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.689543009 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.689567089 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.689661980 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.689661980 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.689683914 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.689737082 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.689788103 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.689788103 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.689795017 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.689821005 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.689974070 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.689974070 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.690052032 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.690069914 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.690125942 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.690145016 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.690277100 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.690287113 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.690316916 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.690335035 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.690351963 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.690359116 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.690458059 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.690458059 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.708501101 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.744405031 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.744429111 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.744512081 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.744523048 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.744560003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.744605064 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.745094061 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.745140076 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.745181084 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.745181084 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.745189905 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.745472908 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.745529890 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.745536089 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.745660067 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.746393919 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.746417999 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.746481895 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.746489048 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.746527910 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.746527910 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.746803045 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.746848106 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.746880054 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.746886015 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.746949911 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.747437954 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.747493982 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.747503042 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.747587919 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.749111891 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.749131918 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.749258995 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.749258995 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.749265909 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.749324083 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.752059937 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752119064 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752163887 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.752171040 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752234936 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752248049 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.752327919 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.752334118 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752424955 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.752526999 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752546072 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752593994 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.752599955 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.752718925 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.753070116 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.753135920 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.753189087 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.753209114 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.753215075 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.753257990 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.753283024 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.753384113 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.753398895 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.753454924 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.754538059 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.754565001 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.754652977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.754652977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.754662037 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.754734039 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.772984028 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.773010969 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.773081064 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.773093939 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.773139000 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.773160934 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.773160934 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.773171902 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.773184061 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.773196936 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.773260117 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.773715973 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.773786068 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.774281025 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.774296999 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.774358034 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.774383068 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.774389982 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.774490118 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.774490118 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.774490118 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.774736881 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.774888992 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775088072 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775104046 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775199890 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775199890 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775209904 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775250912 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775321960 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775372982 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775433064 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775433064 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775439978 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775691986 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775819063 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775829077 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775899887 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.775935888 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775950909 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.775999069 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.776005983 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.776026011 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.776163101 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.784830093 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.837320089 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.837366104 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.837420940 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.837446928 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.837456942 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.837497950 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.837497950 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.837497950 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.837730885 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.837747097 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.837795973 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.837800980 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.837944984 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.837944984 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.838509083 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.838556051 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.838646889 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.838646889 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.838654995 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.839904070 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.840003014 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.840008974 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.840065956 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.840419054 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.840436935 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.840507030 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.840507030 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.840512037 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.840596914 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.840879917 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.840920925 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.840958118 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.840964079 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.841008902 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.841137886 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.841216087 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.841222048 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.841264009 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.841536045 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.841557026 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.841598988 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.841604948 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.841649055 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.841649055 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.859941006 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.860024929 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.860053062 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.860176086 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.910646915 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.910696030 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.910713911 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.910741091 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.910754919 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.910904884 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.911102057 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.911122084 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.911201954 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.911201954 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.911211014 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.911303043 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.911612034 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.911645889 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.911659956 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.911695004 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.911701918 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.911760092 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.911760092 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.912322044 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.912341118 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.912394047 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.912399054 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.912414074 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.912436008 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.912452936 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.912502050 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.912507057 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.912513018 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.912525892 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.912548065 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.912579060 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.913332939 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.913348913 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.913418055 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.913449049 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.913449049 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.913460970 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.913471937 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.913471937 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.913562059 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.914247990 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.914263010 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.914344072 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.914344072 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.914354086 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.928529978 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.928574085 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.928649902 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.928663969 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.928708076 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.929146051 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.929153919 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.929260969 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.933377028 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.933466911 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:03.933526039 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:03.954266071 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.968585968 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.968635082 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.968652010 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.968712091 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.968720913 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.968748093 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.968925953 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.969780922 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.969799042 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.969851017 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.969856977 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.969921112 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.969921112 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.970184088 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.970216036 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.970227003 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.970248938 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.970256090 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.970304966 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.970304966 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.970591068 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.970608950 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.970664978 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.970670938 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.970741987 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.970741987 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.971065044 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971101046 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971146107 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.971152067 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971163988 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.971184015 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971256018 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.971261978 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971297026 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971318007 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971326113 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.971330881 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.971360922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.971390009 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.972165108 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.972194910 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.972208977 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.972254038 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.972254038 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.972260952 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.972296953 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.972860098 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.972884893 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.972928047 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.972934008 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.972975969 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.972975969 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.997769117 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.997808933 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.997828007 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.997855902 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.997873068 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.997997046 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.997997046 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.998303890 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.998321056 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.998364925 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.998380899 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.998460054 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.998460054 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.998697996 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.998738050 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.998754978 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.998763084 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.998775959 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.998805046 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.998822927 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.999155998 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.999175072 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.999366999 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.999366999 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.999375105 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.999663115 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:03.999941111 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:03.999977112 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000005007 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.000009060 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000022888 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000066996 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000087023 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000114918 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.000114918 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.000124931 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000183105 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.000183105 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.000790119 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000825882 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000895977 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000905991 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.000906944 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.000912905 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.000952005 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.001051903 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.001070976 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.001089096 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.001096010 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.001111031 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.001133919 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.001297951 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.004923105 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.020580053 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.037385941 CEST49722443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.037420034 CEST4434972281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.057216883 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:04.057218075 CEST49724443192.168.2.8184.28.90.27
                        Jul 25, 2024 00:45:04.057254076 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:04.057266951 CEST44349724184.28.90.27192.168.2.8
                        Jul 25, 2024 00:45:04.074668884 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.074721098 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.074759007 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.074776888 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.074851036 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.074851036 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.075284958 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.075305939 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.075330973 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.075373888 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.075375080 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.075387001 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.075426102 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.075437069 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.075445890 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.075490952 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.075490952 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.075496912 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.075725079 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076009035 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076025963 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076113939 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076113939 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076119900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076211929 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076711893 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076762915 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076805115 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076811075 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076821089 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076837063 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076849937 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076853991 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076885939 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076936960 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.076942921 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.076976061 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.077003002 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.077622890 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.077658892 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.077707052 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.077707052 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.077713013 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.077908039 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.077976942 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.077985048 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.078027010 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.078373909 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.078397036 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.078448057 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.078454018 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.078476906 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.078483105 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.129901886 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.130471945 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.130489111 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.131365061 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.132011890 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.132108927 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.132414103 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.134591103 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.134680033 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.134699106 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.134766102 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.134829998 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.134946108 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.135226011 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135245085 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135293961 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.135296106 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135309935 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135349035 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135354042 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.135426998 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.135426998 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.135432005 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135823011 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135895014 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.135900974 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.135951996 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.136193037 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.136209965 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.136257887 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.136257887 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.136272907 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.136317015 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.136323929 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.136323929 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.136333942 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.136373997 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.137155056 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.137175083 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.137223005 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.137264013 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.137271881 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.137279034 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.137296915 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.137334108 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.138171911 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.138195038 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.138246059 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.138253927 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.138322115 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.151622057 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.151639938 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.151679039 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.151696920 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.151741028 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.151746035 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.151757956 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.151802063 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.151808977 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.151843071 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.153947115 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.154010057 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.154019117 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.154063940 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.154815912 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.154865026 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.159113884 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.161943913 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.162189960 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.176498890 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194056988 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194133997 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194181919 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.194181919 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.194191933 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194204092 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194341898 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.194350004 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194392920 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.194595098 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194614887 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194675922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.194681883 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.194696903 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.194741011 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.194976091 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.195153952 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.195158005 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.195213079 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.195218086 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.195280075 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.195566893 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.195584059 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.195612907 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.195617914 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.195658922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.195658922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.196152925 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.196198940 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.196259022 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.196259022 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.196265936 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.196325064 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.196676016 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.196692944 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.196742058 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.196753025 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.196772099 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.196814060 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.197065115 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.197114944 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.197146893 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.197153091 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.197170019 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.197213888 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.197746038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.197772026 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.197808027 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.197827101 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.197840929 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.197876930 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.212217093 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.223800898 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.223841906 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.223866940 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.223882914 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.223897934 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.223922014 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.224190950 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.224208117 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.224277973 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.224283934 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.224380016 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.224540949 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.224571943 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.224636078 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.224636078 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.224642992 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.224790096 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.225435019 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225450993 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225507021 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.225512981 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225564957 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225569963 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.225578070 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225606918 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225625992 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225656033 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.225656033 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.225663900 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.225703955 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.225703955 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.226337910 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226353884 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226421118 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.226427078 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226459980 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.226459980 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.226461887 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226475000 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226496935 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226511955 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226528883 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.226535082 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.226567984 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.226567984 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.226636887 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.227622986 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.227643967 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.227727890 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.227735043 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.227852106 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.286199093 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.286257982 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.286273956 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.286379099 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.286387920 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.286441088 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.286962032 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.286981106 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.287065983 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.287071943 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.287125111 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.287229061 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.287277937 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.287297964 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.287328005 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.287328005 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.287333965 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.287377119 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.287378073 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.287997961 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.288016081 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.288099051 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.288099051 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.288105011 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.288151026 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.288407087 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.288464069 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.288506031 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.288506031 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.288511992 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.288815022 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289051056 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289056063 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289176941 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289206028 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289222956 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289304018 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289309025 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289351940 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289378881 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289385080 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289443970 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289443970 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289674997 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289737940 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289771080 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289787054 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289863110 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289863110 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.289870024 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.289904118 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.291495085 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.359704971 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.359755993 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.359778881 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.359797955 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.359844923 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.359844923 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.360765934 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.360791922 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.360840082 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.360855103 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.360894918 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.360894918 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.361116886 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361159086 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361210108 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.361216068 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361236095 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.361285925 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.361560106 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361577034 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361721039 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.361730099 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361862898 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361896992 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.361900091 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361920118 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.361968994 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.361968994 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.362271070 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.362297058 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.362366915 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.362366915 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.362375975 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.362493038 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.362741947 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.362780094 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.362812042 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.362818003 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.362835884 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.363017082 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.363068104 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.363082886 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.363158941 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.363158941 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.363168001 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.363250971 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.363809109 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.376796961 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.376807928 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.376835108 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.376856089 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.376872063 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.376882076 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.377103090 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.377145052 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.377152920 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.377203941 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.378977060 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379059076 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379069090 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.379080057 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379108906 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.379715919 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379756927 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.379764080 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379782915 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379801035 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.379805088 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379854918 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.379887104 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.379940033 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.419543028 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.419600964 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.419619083 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.419627905 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.419651985 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.419681072 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.419749975 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.419754982 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.419802904 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.420069933 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420085907 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420149088 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.420156002 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420229912 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.420576096 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420629978 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420644999 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.420650959 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420713902 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.420803070 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420882940 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.420887947 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.420953989 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.421330929 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421345949 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421399117 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.421401024 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421411991 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421433926 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.421439886 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421459913 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.421498060 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.421503067 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421737909 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421782970 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.421794891 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.421914101 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.422204018 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.422219038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.422308922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.422308922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.422316074 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.422372103 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.422463894 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.422506094 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.422533035 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.422540903 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.422557116 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.422602892 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.423017025 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.423034906 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.423147917 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.423157930 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.423248053 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.424184084 CEST49723443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.424210072 CEST4434972381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.435852051 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.447144985 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.447186947 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.447208881 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.447215080 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.447222948 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.447268009 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.447268009 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.447990894 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448012114 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448055983 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448070049 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448110104 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448110104 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448393106 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448436022 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448453903 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448465109 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448503971 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448544979 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448816061 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448833942 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.448910952 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448910952 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.448921919 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.449014902 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.449234009 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.449275017 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.449327946 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.449335098 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.449378014 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.449378014 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.449697018 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.449712038 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.449781895 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.449788094 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.449810982 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.449820042 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.450031042 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.450071096 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.450082064 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.450102091 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.450118065 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.450126886 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.450165987 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.450423956 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.450447083 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.450476885 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.450484037 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.450510979 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.450552940 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.511706114 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.511751890 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.511806011 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.511806011 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.511815071 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.511914015 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.512212038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512228012 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512296915 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.512296915 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.512301922 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512425900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512459040 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512473106 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.512473106 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.512480021 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512584925 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512617111 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.512646914 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.512653112 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.512722969 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513005972 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513021946 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513087988 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513087988 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513092995 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513147116 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513371944 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513405085 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513432980 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513442039 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513489008 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513489008 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513864994 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513901949 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513935089 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513945103 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.513994932 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.513994932 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.514215946 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.514278889 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.514286995 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.514389038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.514442921 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.514442921 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.514448881 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.514642000 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.514883041 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.514899969 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.514966965 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.514966965 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.514971972 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.515104055 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.534755945 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.534794092 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.534830093 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.534851074 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.534851074 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.534859896 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.534910917 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.534912109 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.536035061 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536075115 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536108971 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.536118984 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536150932 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.536243916 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536248922 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.536257029 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536274910 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536325932 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.536325932 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.536334038 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536413908 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.536452055 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.539643049 CEST49717443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.539660931 CEST4434971781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.603436947 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.603486061 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.603585958 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.603585958 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.603600979 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.603749990 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.603956938 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.603972912 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604032993 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.604038954 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604089022 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.604187965 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604254007 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604301929 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.604302883 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604301929 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.604315996 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604348898 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.604675055 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604691982 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604762077 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.604762077 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.604768991 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.604830980 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.605081081 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605114937 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605163097 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.605169058 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605180025 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.605470896 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.605638981 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605654955 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605716944 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.605730057 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605802059 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.605926037 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605963945 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.605987072 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.605990887 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.606045008 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.606045008 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.606441021 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.606462955 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.606559992 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.606565952 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.606607914 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.609487057 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.677963972 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.678013086 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.678076982 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.678086996 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.678097963 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.678162098 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.716279030 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.716330051 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.716346025 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.716424942 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.716424942 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.716435909 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.716500044 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.716847897 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.716867924 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.716936111 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.716936111 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.716944933 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.717000008 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.717161894 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.717209101 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.717242002 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.717247009 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.717262983 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.717314005 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.717787027 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.717803955 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.718000889 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.718007088 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.718050957 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.718306065 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.718342066 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.718372107 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.718380928 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.718416929 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.718416929 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.718885899 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.718900919 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.718965054 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.718971014 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.719072104 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.719286919 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.719326973 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.719379902 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.719386101 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.719398975 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.719429016 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.719712973 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.719728947 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.719770908 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.719775915 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.719819069 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.719819069 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.808126926 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.808196068 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.808244944 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.808269024 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.808284998 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.808500051 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.808661938 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.808685064 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.808712006 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.808732986 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.808743000 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.808793068 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.809109926 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.809154034 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.809214115 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.809214115 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.809223890 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.809298038 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.810065031 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.810090065 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.810141087 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.810147047 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.810172081 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.810225964 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.810512066 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.810559988 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.810575008 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.810599089 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.810599089 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.810605049 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.810659885 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.810659885 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.811095953 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811113119 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811182022 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811197996 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.811204910 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811235905 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811264038 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.811269999 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811283112 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.811368942 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.811758041 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811774015 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811825991 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.811841965 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.811927080 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.900103092 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.900168896 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.900228024 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.900245905 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.900269032 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.900336027 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.900713921 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.900729895 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.900764942 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.900783062 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.900819063 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.900819063 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.901051998 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.901097059 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.901110888 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.901119947 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.901187897 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.901187897 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.901726961 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.901745081 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.901815891 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.901823044 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.901926994 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.902164936 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.902216911 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.902245045 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.902251959 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.902272940 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.902432919 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.902736902 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.902751923 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.902803898 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.902842045 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.902851105 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.902863026 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.902911901 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.903404951 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.903428078 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.903465986 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.903479099 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.903480053 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.903490067 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.903537035 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.903553009 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.903563023 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.903619051 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.903636932 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.903760910 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.904026031 CEST49727443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.904038906 CEST4434972781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.904126883 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.904149055 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.904220104 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.904225111 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.904263973 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.904263973 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.992505074 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.992578030 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.992594004 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.992625952 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.992625952 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.992644072 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.992717028 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.992831945 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.992868900 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.992872000 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.992887020 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.992919922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.992921114 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.992944002 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.993490934 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.993556023 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.993585110 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.993598938 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.993670940 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.993797064 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.993874073 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.993891001 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.993963003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.993963003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.993972063 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.994055033 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.994448900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.994492054 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.994563103 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.994563103 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.994576931 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.994641066 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.994756937 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.994776964 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.994839907 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.994846106 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.994859934 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.994965076 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.995323896 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.995373964 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.995392084 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.995395899 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.995409012 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.995444059 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.995444059 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.995817900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.995835066 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.995924950 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:04.995934963 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:04.996138096 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.025434971 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.084497929 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.084563971 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.084615946 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.084634066 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.084666014 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.084894896 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.085011959 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085064888 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085119009 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.085119009 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.085128069 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085370064 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085408926 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085431099 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.085441113 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085469007 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.085563898 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085666895 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.085673094 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085908890 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.085931063 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.086003065 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.086003065 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.086009026 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.086394072 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.086461067 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.086466074 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.086569071 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.086767912 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.086977959 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087209940 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.087248087 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.087292910 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087292910 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087301016 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.087344885 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087346077 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087523937 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.087570906 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.087584019 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087591887 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.087616920 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087661028 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.087699890 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.087706089 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.088042974 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.088061094 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.088073969 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.088080883 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.088128090 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.088128090 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.158082962 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.176217079 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.176279068 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.176295996 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.176373959 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.176402092 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.176431894 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.176553965 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.176906109 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.176924944 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.176994085 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.177002907 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.177033901 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.177088022 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.177162886 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.177280903 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.177288055 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.177390099 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.177416086 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.177422047 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.177443981 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.177645922 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.177978992 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.177994967 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.178067923 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.178067923 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.178078890 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.178133965 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.178309917 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.178349018 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.178378105 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.178383112 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.178419113 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.178419113 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.179102898 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179121971 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179157972 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179197073 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.179197073 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.179205894 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179223061 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.179291010 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.179579973 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179660082 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179677963 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179685116 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.179692030 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.179735899 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.179735899 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.188180923 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.268373013 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.268440962 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.268455982 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.268508911 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.268523932 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.268728018 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.268728018 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.268924952 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.268948078 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269011021 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269016981 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269067049 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269134998 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269201040 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269243956 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269294977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269294977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269303083 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269439936 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269504070 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269510031 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269630909 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269906998 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269932032 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.269978046 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.269983053 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.270025969 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.270025969 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.270328999 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.270385981 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.270389080 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.270400047 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.270442009 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.270564079 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271260977 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271284103 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271322012 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271332979 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271352053 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271384001 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271389008 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271389961 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271404982 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271456003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271456003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271462917 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271733046 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271783113 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271802902 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271850109 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271855116 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.271893024 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.271893024 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.360740900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.360908031 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.360934973 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.360950947 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.360972881 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.360987902 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.361303091 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.361320019 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.361370087 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.361376047 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.361411095 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.361620903 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.361674070 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.361696959 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.361706018 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.361722946 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.361969948 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.362051964 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.362071037 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.362078905 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.362129927 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.362183094 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.362690926 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.362732887 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.362745047 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.362759113 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.362763882 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.362775087 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.362808943 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.362808943 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.363338947 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.363373995 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.363430977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.363430977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.363439083 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.363604069 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.363888979 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.363939047 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.363966942 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.363971949 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.364039898 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.364072084 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.364089966 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.364089966 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.364099979 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.364152908 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.364154100 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.416599035 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.446805000 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.446856976 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.446971893 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.447273970 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.447283030 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.459709883 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.459772110 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.459794998 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.459820032 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.459831953 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.459845066 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.460010052 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.460244894 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.460263014 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.460405111 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.460412979 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.460611105 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.460695982 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.460747957 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.460753918 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.460762024 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.460850954 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.461235046 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.461301088 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.461627007 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.461647034 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.461684942 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.461695910 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.461729050 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.462001085 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.463107109 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463186979 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463207960 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.463217020 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463259935 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.463327885 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463391066 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.463409901 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463516951 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.463720083 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463738918 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463814020 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.463821888 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.463907003 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.464243889 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.464314938 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.464334965 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.464345932 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.464375973 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.464400053 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.464694023 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.464709997 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.464773893 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.464781046 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.464997053 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.552573919 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.552637100 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.552656889 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.552681923 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.552696943 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.552742958 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.552742958 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.553095102 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553113937 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553198099 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.553198099 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.553208113 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553277969 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.553423882 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553468943 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553492069 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.553499937 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553536892 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.553728104 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553781033 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.553797960 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.553885937 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.554322004 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.554342985 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.554493904 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.554501057 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.554970980 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.556267977 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.556349993 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.556358099 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.556469917 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.556514025 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.556514025 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.556524038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.556629896 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.556794882 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.556852102 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.556869984 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.556930065 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.556936979 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557260036 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557324886 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557328939 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.557347059 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557396889 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.557495117 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557574987 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.557580948 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557645082 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557658911 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.557667017 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.557746887 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.557746887 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.645404100 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.645467043 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.645493031 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.645509958 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.645522118 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.645572901 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.646122932 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.646142960 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.646181107 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.646186113 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.646207094 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.646240950 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.646260977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.646260977 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.646272898 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.646287918 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.646289110 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.646322966 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.646332979 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.647041082 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.647058010 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.647139072 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.647139072 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.647145033 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.648395061 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.648444891 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.648468971 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.648477077 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.648508072 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.648569107 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.648627043 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.648638010 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.648917913 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.648936033 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.649004936 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.649012089 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.649198055 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.649363995 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.649419069 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.649446011 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.649457932 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.649493933 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.649588108 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.649671078 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.649677038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.650041103 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.650060892 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.650098085 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.650104046 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.650160074 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.650160074 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.681502104 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.736624002 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.736783981 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.736785889 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.736798048 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.736893892 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.737473011 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.737490892 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.737571001 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.737581015 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.737679005 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.737879038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.737917900 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.737947941 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.737956047 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.738043070 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.738069057 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.738087893 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.738094091 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.738281965 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.738910913 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.738925934 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.738989115 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.738996029 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.739131927 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.740612984 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.740653038 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.740731955 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.740731955 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.740742922 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741014957 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741219044 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741220951 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.741231918 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741251945 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741305113 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.741305113 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.741313934 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741375923 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.741530895 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741591930 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.741599083 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741611004 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741673946 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.741748095 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.741831064 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.741838932 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.742209911 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.742221117 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.742238045 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.742279053 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.742284060 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.742314100 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.742432117 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.828871965 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.828928947 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.828949928 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.828975916 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.829021931 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.829279900 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.829569101 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.829588890 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.829660892 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.829667091 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.829888105 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.829958916 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.830061913 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.830079079 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.830096006 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.830137014 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.830151081 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.830476046 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.830848932 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.830864906 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.830919981 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.830928087 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.831032991 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.832448959 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.832509041 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.832576990 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.832576990 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.832592964 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.832787037 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.833142042 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.833163023 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.833251953 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.833259106 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.833365917 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.833453894 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.833570004 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.833580017 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.833599091 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.833611965 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.833635092 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.833683968 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.834115982 CEST49718443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.834136009 CEST4434971881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.840305090 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.840358973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:05.840430021 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.842607021 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:05.842617989 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.020895958 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.020946980 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.021667004 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.021914005 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.021922112 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.029829025 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.029851913 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.030100107 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.030174017 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.030220985 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.030282974 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.030682087 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.030689001 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.030904055 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.031126022 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.031142950 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.031224966 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.031457901 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.031471014 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.031649113 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.031662941 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.031853914 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.031861067 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.033252954 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.033269882 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.440876961 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.441145897 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.441174984 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.441593885 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.441901922 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.441984892 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.442039013 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.488503933 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.795259953 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.795523882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.795547009 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.795912027 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.796261072 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.796324968 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.796467066 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.836500883 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.966028929 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.966316938 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.966347933 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.966474056 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.967139006 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.967154026 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.967577934 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.968818903 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.968904018 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.969314098 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.970161915 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.970316887 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.970616102 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.970803976 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.970829010 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.993310928 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.993352890 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.993398905 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:06.993418932 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.993431091 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:06.993474007 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.011229992 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.011657000 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.011674881 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.012007952 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.012455940 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.012510061 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.012541056 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.012681961 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.013489962 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.013505936 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.016498089 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.022907019 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.023267984 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.023284912 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.024606943 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.024734020 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.025006056 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.025083065 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.025125980 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.027761936 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.030600071 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.030632973 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.031701088 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.031788111 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.036808968 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.036950111 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.037204027 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.037228107 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.060503960 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.060503960 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.072494030 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.075275898 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.075284004 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.089907885 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.119879961 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.218911886 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.219424963 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.219914913 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.220504045 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.221410036 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.221417904 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.221477985 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.221494913 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.222137928 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.222280979 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.222289085 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.222434998 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.222949028 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.223021030 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.358376980 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.358506918 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.358571053 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.358592033 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.358675957 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.358737946 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.358737946 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.358745098 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.358906984 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.443948030 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.443958044 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.443988085 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.444060087 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.444088936 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.444119930 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.445725918 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.445760012 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.445818901 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.445839882 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.445839882 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.445852995 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.445888042 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.446605921 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.446687937 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.446695089 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.446804047 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.449124098 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.449152946 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.449202061 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.449209929 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.449259043 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.449259043 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.520023108 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.520060062 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.520103931 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.520174026 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.520174980 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.520195961 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.520637989 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.520713091 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.520762920 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.520762920 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.521723986 CEST49735443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.521742105 CEST4434973581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.532541990 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.532582998 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.532655954 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.532680988 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.532692909 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.565196991 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.565244913 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.565413952 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.565428972 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.565464020 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.565548897 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.565557957 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.565859079 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.567486048 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.567845106 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.567920923 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.567943096 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.568032026 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.568039894 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.568240881 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.568248034 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.568716049 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.575036049 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.575339079 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.575378895 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.575431108 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.575439930 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.575444937 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.575490952 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.575499058 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.575685978 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.575748920 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.575885057 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.575885057 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.577240944 CEST49738443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.577255964 CEST4434973881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.580622911 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.580645084 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.581125021 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.581640959 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.581650972 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.583039999 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.583070040 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.583276987 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.585124969 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.585140944 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.589950085 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.590641975 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.590914011 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.591960907 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.592015982 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.592015982 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.592024088 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.592784882 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.592832088 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.592832088 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.592838049 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.593668938 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.594504118 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.594508886 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.597126007 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.604949951 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.604999065 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.605081081 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.605103016 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.605298042 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.605407953 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.605428934 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.605489016 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.605489016 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.606583118 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.671024084 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.671199083 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.671639919 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.671724081 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.672214985 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.672230005 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.672291040 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.672301054 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.672931910 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.672971964 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.673003912 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.673010111 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.673039913 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.673042059 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.673042059 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.673052073 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.673129082 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.673794985 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.673810005 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.673892975 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.673899889 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.676523924 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.676557064 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.676603079 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.676610947 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.676610947 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.676618099 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.676776886 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.677308083 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.677321911 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.677371025 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.677378893 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.724737883 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.760457039 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.760504007 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.760576963 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.760590076 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.760590076 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.760600090 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.760616064 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.761126995 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.789505005 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.789625883 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.789741039 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.789799929 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.790676117 CEST49736443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.790693045 CEST4434973681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.793343067 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.793356895 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.793386936 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.793399096 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.793459892 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.793459892 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.793473005 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.793498993 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.794048071 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.794054985 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.794888020 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.794914007 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.794924021 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.794939041 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.794939041 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.794946909 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.795150995 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.795731068 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.795780897 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.795835972 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.795835972 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.795844078 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.796070099 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.796070099 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.796093941 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.796499968 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.797127962 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.797137022 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822120905 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822141886 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822166920 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822205067 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.822213888 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822666883 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822716951 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.822716951 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.822724104 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822732925 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822833061 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822834015 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.822845936 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.822877884 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.823518038 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.823561907 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.823565960 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.823918104 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.824589014 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.824610949 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.824709892 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.824709892 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.824713945 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.824969053 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.826926947 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.826961994 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.826987028 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.826991081 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.827092886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.829487085 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.829500914 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.829535961 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.829554081 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.829607964 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.829612017 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.829886913 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.829930067 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.829935074 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.830132008 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.830936909 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.831358910 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.831363916 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.831793070 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.831828117 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.831891060 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.831928968 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.832314968 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.832314968 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.872503996 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.896969080 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.896991968 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897078037 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.897078037 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.897088051 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897200108 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897238970 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897249937 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.897249937 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.897255898 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897293091 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897331953 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.897331953 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.897340059 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897433043 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.897726059 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.897744894 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.898205042 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.898231983 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.898236990 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.898250103 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.898299932 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.898299932 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.898391962 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.898574114 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.898710966 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.898725986 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.898948908 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.898956060 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.899110079 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.899197102 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.899224043 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.899235010 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.899250984 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.899255991 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.899302006 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.899302006 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.899873972 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.899899006 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900460005 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900499105 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.900501013 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900513887 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900540113 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900564909 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.900564909 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.900573969 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900588036 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900607109 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900610924 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.900610924 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.900619984 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.900650978 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.901130915 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.985955000 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.985989094 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.986053944 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.986079931 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.986079931 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.986104012 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.986145020 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.986145020 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.986592054 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.986608028 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.986701012 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.986701012 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.986707926 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.986819029 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.987070084 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987097979 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987113953 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987148046 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.987154007 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987185955 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.987185955 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.987633944 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987653017 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987725973 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.987725973 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.987737894 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987950087 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987981081 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.987999916 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.988025904 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.988025904 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.988032103 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.988068104 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.988269091 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.988579988 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.988595963 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.988879919 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:07.988887072 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:07.988975048 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.018553019 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.018569946 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.018605947 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.018620968 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.018692017 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.018692017 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.018709898 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.018821955 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.020014048 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.020045996 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.020068884 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.020092010 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.020101070 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.020126104 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.020137072 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.020137072 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.020220995 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.020473003 CEST49739443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.020495892 CEST4434973981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.025712967 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.025744915 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.025804996 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.026036978 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.026047945 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.070518017 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.070589066 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.070899010 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.070909977 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.070944071 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.070975065 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.070977926 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.070993900 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.071006060 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.071012020 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.071233988 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.071295977 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.071300983 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.071345091 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.071429014 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.071475029 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.071927071 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.071947098 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.072005987 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.072010994 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.072510958 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.072568893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.072571039 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.072590113 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.072623014 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.073158979 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.073177099 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.073218107 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.073224068 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.073252916 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.113192081 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.121800900 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.121853113 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.121875048 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.121893883 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.121922016 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.121953011 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.121989965 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.121997118 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.122040033 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.122437954 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.122457981 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.122493982 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.122500896 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.122534037 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.122544050 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.122786999 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.122822046 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.122843981 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.122873068 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.122878075 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.123173952 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.123224020 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.123231888 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.123271942 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.123477936 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.123495102 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.123565912 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.123573065 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.123622894 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124083996 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124119997 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124128103 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124142885 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124147892 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124176025 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124192953 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124644995 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124660015 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124710083 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124716997 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124742031 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124757051 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124831915 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124861956 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124882936 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124888897 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124912024 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124919891 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.124962091 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.124975920 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.125010014 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.125515938 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.125530958 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.125633955 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.125642061 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.125757933 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.144665003 CEST49737443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.144690037 CEST4434973781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.145334005 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.145395994 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.145421982 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.145428896 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.145463943 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.145498037 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.145548105 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.145553112 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.145598888 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.211541891 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.211602926 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.211623907 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.211642027 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.211667061 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.211689949 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.211708069 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.211714029 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.211764097 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212070942 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212115049 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212138891 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212146044 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212176085 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212199926 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212348938 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212402105 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212429047 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212513924 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212594986 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212644100 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212677002 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212698936 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.212801933 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212801933 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.212810993 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.213138103 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.213371992 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.213407040 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.213423014 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.213440895 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.213448048 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.213479042 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.213491917 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.213969946 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.213990927 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214026928 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.214032888 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214072943 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.214133024 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.214462042 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214497089 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214509010 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214530945 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.214540005 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214569092 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.214590073 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.214597940 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214617968 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214701891 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.214709044 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.214750051 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.296072960 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296147108 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296165943 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.296195984 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296227932 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.296236992 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.296598911 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296658993 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296679974 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.296685934 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296717882 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296726942 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.296777010 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.296782970 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.296824932 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.297291040 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297347069 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297457933 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.297463894 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297533035 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.297602892 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297684908 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297684908 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.297696114 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297719002 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297739983 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.297745943 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.297759056 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.297791958 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.298374891 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.298418045 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.298439980 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.298444986 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.298479080 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.298492908 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.301301003 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.302654982 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.302715063 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.302731991 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.302738905 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.302769899 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.302813053 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.302822113 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.302825928 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303101063 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303158998 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303179979 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.303184986 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303232908 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.303332090 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303385973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303395987 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.303411007 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303443909 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.303646088 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303695917 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.303702116 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.303756952 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.304007053 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.304069042 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.304090977 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.304095984 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.304125071 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.304143906 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.347157001 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.347209930 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.347228050 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.347259045 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.347275972 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.347301006 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.347496033 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.347517014 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.347548962 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.347558022 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.347584009 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.347603083 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.348077059 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.348115921 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.348128080 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.348145962 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.348154068 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.348191977 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.348206043 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.348828077 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.348845005 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.348896980 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.348905087 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.348946095 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.349237919 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349267960 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349289894 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349291086 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.349303007 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349324942 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.349340916 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349344969 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.349353075 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349373102 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349394083 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.349401951 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.349415064 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.349443913 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.349993944 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350032091 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350056887 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.350064039 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350091934 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.350423098 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350469112 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.350476980 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350523949 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.350565910 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350584030 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350625038 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.350630999 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.350668907 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.350682974 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.387584925 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.387655973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.387670040 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.387681007 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.387715101 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.387768984 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.387839079 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.387844086 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.387917995 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.388227940 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388272047 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388320923 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.388325930 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388359070 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.388369083 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.388443947 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388505936 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388520002 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.388525009 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388551950 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.388695002 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388746977 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.388752937 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.388832092 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.389008999 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389056921 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389090061 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.389094114 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389126062 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.389144897 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.389708042 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389750957 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389786959 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.389791012 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389811993 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389827013 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.389832020 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.389870882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.389870882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.390084028 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.390125990 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.390151024 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.390155077 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.390194893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.390208960 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.391019106 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.392014980 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.435357094 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.435391903 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.435401917 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.435458899 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.435472965 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.435532093 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.435775042 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.435791969 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.435836077 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.435846090 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.435856104 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.436079025 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.436274052 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.436311960 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.436333895 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.436341047 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.436366081 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.436435938 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.436476946 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.436490059 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.436538935 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.436954975 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.436971903 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437052011 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.437060118 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437110901 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.437361956 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437395096 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437407970 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437424898 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.437432051 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437463999 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.437472105 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.437903881 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437927961 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.437964916 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.437972069 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.438000917 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.438026905 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.438513994 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.438545942 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.438568115 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.438581944 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.438589096 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.438620090 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.438633919 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.439100027 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.439121008 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.439188004 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.439196110 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.439251900 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.490020037 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.518232107 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.540566921 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.541219950 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.541320086 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.541344881 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.541399002 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.541480064 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.541541100 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.541589022 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.541644096 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.541666031 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.541671991 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.541699886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.541714907 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.541980028 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542043924 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542051077 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542062998 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542094946 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542098045 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542128086 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542150974 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542198896 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542584896 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542638063 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542659044 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542665005 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542716026 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542722940 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542778015 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542839050 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542843103 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542884111 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542887926 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542907000 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.542927980 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.542944908 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.543543100 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.543600082 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.543603897 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.543622017 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.543653011 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.543711901 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.543716908 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.543734074 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.543764114 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.543768883 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.543787956 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.543796062 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.543814898 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.544364929 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.544413090 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.544424057 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.544759035 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.544800043 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.544832945 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.544842958 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.544852972 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.544868946 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.544883966 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.545120001 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.545128107 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.545653105 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.546586037 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.546600103 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.547123909 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.548964977 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.549936056 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.550024033 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.550570011 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.550664902 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.550750017 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.550810099 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.592502117 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.592515945 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.612674952 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.612709045 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.612725019 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.612751961 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.612768888 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.612806082 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.614531994 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.614548922 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.614590883 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.614598989 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.614645004 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.614869118 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.614902020 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.614917994 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.614924908 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.614932060 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.614958048 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.614974022 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.615722895 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.615740061 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.615789890 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.615796089 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.615828037 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.616259098 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.616292000 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.616319895 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.616328001 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.616343021 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.616394997 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.616436005 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.616444111 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.616477013 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.617420912 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.617441893 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.617489100 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.617496014 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.617526054 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.617542028 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.617911100 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.617950916 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.617976904 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.617984056 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.618007898 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.618062019 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.618103027 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.618109941 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.618155956 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.618604898 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.618621111 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.618659973 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.618668079 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.618695021 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.618725061 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.706100941 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.706182003 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.706186056 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.706199884 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.706244946 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.706259966 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.706691027 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.706712008 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.706775904 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.706784010 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.706881046 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.707060099 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.707119942 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.707123995 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.707178116 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.707232952 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.707278967 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.707817078 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.707835913 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.707861900 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.707865953 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.707895994 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.707911968 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.708075047 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.708117008 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.708132029 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.708136082 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.708178043 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.708744049 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.708764076 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.708812952 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.708831072 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.708836079 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.708884001 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.708901882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.709372997 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.709427118 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.709850073 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.709868908 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.709920883 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.709924936 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.710069895 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.713402987 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.713445902 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.713474035 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.713481903 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.713510036 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.713530064 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.713573933 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.713581085 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.713622093 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.714174032 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.714190960 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.714231968 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.714237928 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.714339972 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.715004921 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715549946 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715580940 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715594053 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715605974 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.715611935 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715651989 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.715909004 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715929031 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715970039 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.715976000 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.715996027 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716011047 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716243029 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716275930 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716284037 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716295958 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716300964 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716331959 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716348886 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716737986 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716756105 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716808081 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716814041 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716840029 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716845036 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716856003 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716861010 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716878891 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716900110 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716934919 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716957092 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716974974 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.716981888 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.716991901 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.717022896 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.718127966 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.718144894 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.718198061 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.718204975 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.718241930 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.718977928 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.718988895 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.719364882 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.719896078 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.719896078 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.719904900 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.719948053 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.720930099 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.762419939 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.796624899 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.796685934 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.796704054 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.796703100 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.796725035 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.796750069 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.796772957 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.797267914 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.797290087 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.797333956 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.797338963 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.797384977 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.797821999 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.797882080 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.797887087 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.797929049 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.797939062 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.797943115 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.797970057 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.797982931 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.798368931 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.798389912 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.798424959 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.798428059 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.798456907 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.798471928 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.798995018 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.799031973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.799062014 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.799066067 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.799104929 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.799371004 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.799390078 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.799429893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.799433947 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.799459934 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.799473047 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.800045967 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.800101995 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.800105095 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.800132990 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.800147057 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.800152063 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.800172091 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.800183058 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.800607920 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.800635099 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.800702095 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.800705910 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.800729990 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.800744057 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.803205013 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.803248882 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.803268909 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.803277969 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.803309917 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.803383112 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.803433895 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.803441048 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.803478956 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.807266951 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.807284117 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.807334900 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.807343006 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.807391882 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.807596922 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.807629108 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.807662010 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.807667971 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.807682037 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.807723999 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.807924032 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.811377048 CEST49731443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.811389923 CEST4434973181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.888371944 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.888436079 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.888456106 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.888468027 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.888510942 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.889066935 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.889091969 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.889157057 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.889162064 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.889399052 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.889585018 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.889626026 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.889646053 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.889651060 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.889659882 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.889678955 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.889704943 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.890124083 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.890145063 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.890214920 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.890218973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.890758038 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.890897036 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.890969992 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.890971899 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.890981913 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.891020060 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.891040087 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.891088963 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.891511917 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.891531944 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.891571999 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.891577005 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.891623974 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.892174959 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.892225981 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.892254114 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.892257929 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.892280102 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.892297983 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.892899036 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.892920017 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.892967939 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.892971992 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.893004894 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.893017054 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.979844093 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.979903936 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.979923964 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.979937077 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.979953051 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.979981899 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.979995966 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.980370045 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980402946 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980437040 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.980442047 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980504036 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.980657101 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980694056 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980715990 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.980720043 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980743885 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.980781078 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980832100 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.980835915 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.980906010 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.981715918 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.981740952 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.981786966 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.981791019 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.981832981 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982063055 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982100010 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982117891 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982121944 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982144117 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982249975 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982305050 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982309103 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982434034 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982557058 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982582092 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982637882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982642889 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982670069 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982697964 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982932091 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982975960 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.982994080 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.982997894 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.983026981 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.983078003 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.983124018 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.983129025 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.983828068 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.983917952 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.983942032 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.983980894 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:08.983984947 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:08.984062910 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.037992001 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.038414955 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.038434982 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.038789034 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.039303064 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.039364100 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.039442062 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.084495068 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.086651087 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.086729050 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.086749077 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.086757898 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.086852074 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.086858988 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.086924076 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.086927891 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087016106 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.087481976 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087546110 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087563992 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.087569952 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087632895 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.087728024 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087784052 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.087786913 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087798119 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087868929 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087910891 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.087915897 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.087950945 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.087950945 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.087965965 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088025093 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088069916 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.088073015 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088090897 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.088145971 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.088538885 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088618040 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088629961 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.088634968 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088660955 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.088679075 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088726997 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.088731050 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.088850975 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.089350939 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.089390039 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.089413881 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.089417934 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.089447021 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.089477062 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.089517117 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.089570999 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.089627028 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.089627028 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.089633942 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.089662075 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.089714050 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.089714050 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.090150118 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.090197086 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.090204954 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.090219975 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.090270042 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.091800928 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.169864893 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.169915915 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.169980049 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170011997 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170020103 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170033932 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170058966 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170062065 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170062065 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170106888 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170131922 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170187950 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170209885 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170224905 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170224905 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170255899 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170330048 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170336962 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170378923 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170708895 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170763016 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170804024 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.170809984 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.170830011 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.171444893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.171698093 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.171775103 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.171788931 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.171797037 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.171868086 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.171880007 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.171892881 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.171931982 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.171931982 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.171996117 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172035933 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172055960 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172061920 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172103882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172103882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172343969 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172399044 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172421932 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172426939 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172446966 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172528028 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172625065 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172636986 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172647953 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172693014 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172734022 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.172758102 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.172821045 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.173377991 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.173432112 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.173449039 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.173456907 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.173511982 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.173521996 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.173578024 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.173583984 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.173664093 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.176876068 CEST49741443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.176891088 CEST4434974181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.196177959 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.196221113 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.196274996 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.196290016 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.196330070 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.196330070 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.262150049 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.262188911 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.262258053 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.262273073 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.262391090 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.262413979 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.262485027 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.262806892 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.262864113 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.262887955 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.262902975 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.262978077 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263025045 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263025045 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263036013 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263077974 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263257980 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263298988 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263344049 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263353109 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263375044 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263426065 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263430119 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263509989 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263861895 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263909101 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.263951063 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.263962030 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.264003992 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.264004946 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.264059067 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.264065027 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.264193058 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.264477968 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.264552116 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.264622927 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.264622927 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.264633894 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.264746904 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.264945984 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265022039 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265028954 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265120983 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265162945 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265162945 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265171051 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265263081 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265305996 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265651941 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265691996 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265743971 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265749931 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265785933 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265795946 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265856981 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265862942 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.265925884 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.265942097 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.266046047 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.285260916 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.285314083 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.285484076 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.285504103 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.285599947 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.285674095 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.285860062 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.287399054 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.287445068 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.287478924 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.287492037 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.287545919 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.287545919 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.373505116 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.373595953 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.373604059 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.373626947 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.373650074 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.373666048 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.373706102 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.373711109 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374027014 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374093056 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374114037 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.374120951 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374151945 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.374185085 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.374479055 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374525070 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374541998 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.374547958 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374572039 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.374586105 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.374651909 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.374656916 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.375001907 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.375046968 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.375088930 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.375096083 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.375108957 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.375233889 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.375535011 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.375648022 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.375709057 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.375709057 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.375716925 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.375859976 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.376193047 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.376234055 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.376277924 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.376282930 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.376300097 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.376548052 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.376591921 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.376633883 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.376633883 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.376641035 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.376666069 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.376735926 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.376740932 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.379333019 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.390844107 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.392685890 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.392725945 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.392774105 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.392788887 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.392801046 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.392986059 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.464267015 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.464365959 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.464405060 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.464407921 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.464423895 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.464436054 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.464466095 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.464503050 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.464924097 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.464962006 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465037107 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465037107 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465053082 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465202093 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465274096 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465292931 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465301991 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465485096 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465533018 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465542078 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465559959 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465584993 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465820074 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465867996 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465881109 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465888023 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.465915918 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.465940952 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.466312885 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.466352940 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.466401100 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.466401100 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.466408014 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.466499090 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.466572046 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.466577053 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467084885 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467129946 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467222929 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.467222929 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.467236996 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467468023 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467550993 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.467555046 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467567921 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467588902 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467602015 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.467607021 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.467642069 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.467642069 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.483659029 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.483707905 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.483731985 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.483746052 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.483788013 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.483788013 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.490464926 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.490582943 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.490820885 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.491054058 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.491130114 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.491198063 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.494028091 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.506716013 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.515883923 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.515938997 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.515969038 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.515990973 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.516011000 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.516047955 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.516122103 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.516129017 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.516426086 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.517627001 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.517682076 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.517702103 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.517714977 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.517770052 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.518527985 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.518594027 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.518606901 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.518915892 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.540540934 CEST49742443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.540575981 CEST4434974281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.555814981 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.555907965 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.555919886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.555946112 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.555994987 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.555994987 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.556682110 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.556726933 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.556803942 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.556803942 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.556809902 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.556866884 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.556900978 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.556943893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.556943893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.556951046 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.556971073 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.557131052 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.557135105 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.557411909 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.557454109 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.557513952 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.557513952 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.557523966 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.557928085 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.557964087 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.557982922 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.557982922 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.557988882 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.558046103 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.558096886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.558096886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.558103085 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.558491945 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.558532000 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.558551073 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.558551073 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.558557034 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.558618069 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.558618069 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.558943033 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.558993101 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.559031010 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.559034109 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.559034109 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.559053898 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.559097052 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.559097052 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.561902046 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.575478077 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.575501919 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.575623989 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.575623989 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.575654030 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.575865984 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.609205008 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.609255075 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.609328985 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.609607935 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.609622002 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.618127108 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.618259907 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.618876934 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.618896008 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.618933916 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.618957043 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.618982077 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.618982077 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.646827936 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.646883011 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.646897078 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.646949053 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.646949053 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.646972895 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.647172928 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.647546053 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.647569895 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.647610903 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.647619009 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.647665024 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.647665024 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.647759914 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.647798061 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.647840023 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.647840023 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.647847891 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.647943020 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648027897 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.648032904 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648071051 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.648248911 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648263931 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648350000 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.648350000 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.648355961 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648464918 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.648689985 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648722887 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648762941 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.648773909 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.648811102 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.648838997 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.649558067 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.649568081 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.649607897 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.649642944 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.649652004 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.649723053 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.649723053 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.650059938 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.650130987 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.667869091 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.667901993 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.667989016 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.668004036 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.668030977 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.668041945 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.671132088 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.738313913 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.738357067 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.738394022 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.738414049 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.738445044 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.738475084 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.738967896 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.738984108 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.739063978 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.739069939 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.739285946 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.739712954 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.739753962 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.739793062 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.739799976 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.739830017 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.739850044 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.740278006 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.740295887 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.740411043 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.740417957 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.740598917 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.740778923 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.740808010 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.740876913 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.740876913 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.740881920 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.740921974 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.740931034 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.740978003 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.741013050 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.741017103 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.741034985 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.741054058 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.741067886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.741657972 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.741683006 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.741751909 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.741751909 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.741758108 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.741816998 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.742356062 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.742371082 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.742405891 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.742424965 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.742434025 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.742443085 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.742503881 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.743339062 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.743377924 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.743437052 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.743438959 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.743438959 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.743451118 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.743494987 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.743494987 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.745146036 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.745182037 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.745219946 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.745227098 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.745277882 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.745903015 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.746028900 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.746059895 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.746356010 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.749754906 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.749808073 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.749918938 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.749918938 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.749948025 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.758960962 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.759011030 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.759063959 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.759083986 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.759123087 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.759249926 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.795710087 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.828974009 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.829035044 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.829070091 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.829087019 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.829116106 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.829148054 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.829168081 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.829788923 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.829830885 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.829958916 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.829972029 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.830034971 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.831331015 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.831372023 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.831397057 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.831402063 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.831469059 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.831587076 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.831648111 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.831653118 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.831743956 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.831965923 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832010031 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832043886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.832047939 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832124949 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.832124949 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.832222939 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832267046 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832315922 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.832315922 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.832323074 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832632065 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832755089 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.832761049 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.832873106 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.833239079 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833281040 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833326101 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.833331108 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833353996 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.833405018 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.833601952 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833652973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833690882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.833690882 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.833697081 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833715916 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833813906 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.833818913 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.833908081 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.848761082 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.848794937 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.848831892 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.848854065 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.848968983 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.848972082 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.849003077 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.849107027 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.849380016 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.849481106 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.849487066 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.849669933 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.850290060 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.850310087 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.850394964 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.850400925 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.850869894 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.850992918 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.850997925 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.851035118 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.851233959 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.851239920 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.851505995 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.901940107 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.901984930 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.902049065 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.902056932 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.902090073 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.902105093 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.920134068 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.920192003 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.920222044 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.920227051 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.920285940 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.920408964 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.920495987 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.920501947 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.920571089 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.920864105 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.920913935 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.920962095 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.920969009 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.921016932 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.921016932 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.922451019 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.922499895 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.922564983 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.922564983 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.922569990 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.922590971 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.922657013 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.922662020 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.922785044 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.923924923 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.923969030 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924025059 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924029112 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924041986 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924129009 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924179077 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924179077 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924184084 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924251080 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924282074 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924333096 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924371004 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924416065 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924434900 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924439907 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924489021 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924489021 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924709082 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924753904 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924813986 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924824953 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924824953 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924841881 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.924892902 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.924892902 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.966120005 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.966253042 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.966379881 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.966391087 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.966413021 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.966442108 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.966453075 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.966494083 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.966494083 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.966667891 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.966757059 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.967016935 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.967055082 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.967113972 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.967113972 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.967123032 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.967156887 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.967200994 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.967200994 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.967209101 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.967952967 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.967984915 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.968009949 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.968015909 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.968029976 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.968070984 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.968070984 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.968800068 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.968833923 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.968851089 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.968868017 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.968874931 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.968914986 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.969830990 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.969867945 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.969897032 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.969912052 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.969922066 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.969934940 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.969959021 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.973840952 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.973875046 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.973890066 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.973913908 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.973926067 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.974247932 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.995265007 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.995289087 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.995369911 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.995369911 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:09.995393991 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:09.995445967 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.010968924 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.011049032 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.011059046 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.011069059 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.011112928 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.011126995 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.011189938 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.011194944 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.011274099 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.012520075 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.012562037 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.012590885 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.012597084 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.012631893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.013437986 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.013493061 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.013498068 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.013545990 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.013638020 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.013690948 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.014117956 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.014872074 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.014899969 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.014944077 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.014950037 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.014976025 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.014978886 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.014991999 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.014997005 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015018940 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015028000 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015054941 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015064955 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015075922 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015106916 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015357018 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015372992 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015425920 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015433073 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015489101 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015711069 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015746117 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015769958 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015774965 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015796900 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015801907 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015842915 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.015851974 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.015918970 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.073120117 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.073160887 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.073191881 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.073209047 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.073241949 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.087349892 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.087364912 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.087397099 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.087418079 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.087425947 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.087441921 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.087480068 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.087501049 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.088884115 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.088944912 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.088946104 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.088960886 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.088994026 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.089009047 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.089010000 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.089059114 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.089559078 CEST49743443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.089572906 CEST4434974381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.096139908 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.096163988 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.096215010 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.096224070 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.096261024 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.096271992 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.101598978 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.101655960 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.101665974 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.101844072 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.102211952 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.102283955 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.103111982 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.103131056 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.103209019 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.103216887 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.103363991 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.104357958 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.104403973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.104423046 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.104429960 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.104510069 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.104803085 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.104854107 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.104861021 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105087042 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.105433941 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105452061 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105498075 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.105503082 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105526924 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.105540991 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.105705976 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105743885 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105767965 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105775118 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.105783939 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.105802059 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.105937004 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.106287956 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.106304884 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.106347084 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.106357098 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.106381893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.106401920 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.106662035 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.106708050 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.106729031 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.106735945 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.106764078 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.106777906 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.121913910 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.187508106 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.187535048 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.187580109 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.187597036 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.187624931 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.187638998 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.190502882 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.190601110 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.190800905 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.190814018 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.190831900 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.190859079 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.190866947 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.190886021 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.190906048 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.190968990 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191025972 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191339016 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191379070 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191412926 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191420078 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191431046 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191454887 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191559076 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191709995 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191821098 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191853046 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191880941 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191886902 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191910028 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191920042 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.191925049 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191945076 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.191972017 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.192068100 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.192116022 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.192495108 CEST49740443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.192508936 CEST4434974081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.192677975 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.192720890 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.192740917 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.192747116 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.192770004 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.193563938 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.193614006 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.193622112 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.193665028 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.195131063 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.195156097 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.195190907 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.195198059 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.195228100 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.195254087 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.196477890 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.196525097 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.196558952 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.196563959 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.196574926 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.197226048 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.197273970 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.197279930 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.197413921 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.197741985 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.197766066 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.197803020 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.197809935 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.197841883 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.197860956 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.197974920 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198024035 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198024988 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198034048 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198065996 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198092937 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198137999 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198144913 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198317051 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198539972 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198560953 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198601961 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198611975 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198625088 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198645115 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198803902 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198868990 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198870897 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198884010 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.198919058 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.198932886 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.205492020 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.205533981 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.205689907 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.205898046 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.205916882 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.278311968 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.278330088 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.278405905 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.278433084 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.278476954 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.284027100 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.284101963 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.284106016 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.284116983 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.284145117 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.284586906 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.284648895 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.284656048 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.284749031 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.286180019 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.286259890 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.286494017 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.286547899 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.287380934 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.287442923 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.287462950 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.287468910 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.287487030 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288084984 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288135052 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288145065 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288213015 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288444042 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288465977 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288502932 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288508892 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288537979 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288552999 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288743973 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288779020 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288815022 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288820982 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.288865089 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.288882017 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.289056063 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.289386034 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.289402008 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.289458990 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.289467096 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.289628029 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.289674997 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.289741039 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.289776087 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.289776087 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.289782047 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.289836884 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.290010929 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.290018082 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.290083885 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.291488886 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.291532040 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.291613102 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.291801929 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.291821003 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.369319916 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.369353056 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.369410992 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.369435072 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.369446993 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.369483948 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.374876976 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.374926090 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.374949932 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.374957085 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.375005960 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.375488997 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.375545025 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.376945972 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.376964092 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.377029896 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.377037048 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.377079010 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.377109051 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.378465891 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.378496885 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.378531933 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.378539085 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.378566980 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.378989935 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379043102 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.379050016 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379177094 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.379395962 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379412889 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379453897 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.379460096 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379486084 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.379508972 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.379729986 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379770041 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379790068 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379791975 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.379803896 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.379823923 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.379906893 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.380494118 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380510092 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380564928 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.380570889 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380594969 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.380606890 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.380754948 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380790949 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380810976 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.380817890 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380841017 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.380856037 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.380860090 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380889893 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.380933046 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.381272078 CEST49733443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.381288052 CEST4434973381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.387412071 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.387460947 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.387562037 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.387912989 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.387928009 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.467921972 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.467969894 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.468039989 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.468311071 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.468327045 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.469950914 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.469970942 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.470150948 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.470527887 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.470541954 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.470907927 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.470952988 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.471014023 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.471551895 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.471568108 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.472722054 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.472735882 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.472908974 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.473268032 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.473278999 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.583425999 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.583718061 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.583734989 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.584213972 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.584841967 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.584922075 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:10.585002899 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:10.632499933 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.012270927 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:11.012340069 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:11.012454033 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:11.142093897 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.142155886 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.142209053 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.142219067 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.142231941 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.142266035 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.142827988 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.143110037 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.147411108 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.147937059 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.147967100 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.148340940 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.149080992 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.149147987 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.149306059 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.192493916 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.224011898 CEST49716443192.168.2.8142.250.185.68
                        Jul 25, 2024 00:45:11.224035978 CEST44349716142.250.185.68192.168.2.8
                        Jul 25, 2024 00:45:11.231744051 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.232086897 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.232105970 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.232522964 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.232960939 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.233167887 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.233177900 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.233597994 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.277801991 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.344993114 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.345721960 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.345736980 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.346091032 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.346458912 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.346529007 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.346580029 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.369188070 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.369287968 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.369317055 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.369329929 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.369345903 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.369432926 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.369478941 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.369887114 CEST49744443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.369906902 CEST4434974481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.386105061 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.386116028 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.395325899 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.395602942 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.395617008 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.396716118 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.396789074 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.397102118 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.397166967 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.397250891 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.412225962 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.412442923 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.412455082 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.413515091 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.413621902 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.413927078 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.413985968 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.414185047 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.414191008 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.427445889 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.427731991 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.427743912 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.428827047 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.429208040 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.429261923 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.429337025 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.429416895 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.429425001 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.429672003 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.429929972 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.429940939 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.430999041 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.431169033 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.431510925 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.431575060 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.431798935 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.431806087 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.444506884 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.448622942 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.448630095 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.464744091 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.480895042 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.481014967 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.496171951 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.693387985 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.693453074 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.693511009 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.693532944 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.693547964 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.693584919 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.745450974 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.887222052 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.887274981 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.887320042 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.887336016 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.887578011 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.888710976 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.888721943 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.888808966 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.917485952 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.917498112 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.917566061 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.918339968 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.918346882 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.918399096 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.919842005 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.919850111 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.919908047 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.919938087 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.920593977 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.920677900 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.920686007 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.920742989 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:11.920810938 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:11.920870066 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.086725950 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.086775064 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.086870909 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.086919069 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.087636948 CEST49747443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.087660074 CEST4434974781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.088092089 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.088123083 CEST4434975581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.088241100 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.089821100 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.089833021 CEST4434975581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.093163013 CEST49756443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.093195915 CEST4434975681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.093259096 CEST49756443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.093449116 CEST49756443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.093463898 CEST4434975681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.111718893 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.111733913 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.111778975 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.111803055 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.111813068 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.111855030 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.112144947 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.112216949 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.114389896 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.114453077 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.114459991 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.114871025 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.114902020 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.114917994 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.114923000 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.114983082 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.115000963 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.115030050 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.115269899 CEST49752443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.115286112 CEST4434975281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.115627050 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.115648031 CEST4434975781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.115708113 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.115973949 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.115987062 CEST4434975781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.135219097 CEST49758443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.135251999 CEST4434975881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.135426044 CEST49758443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.137080908 CEST49758443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.137095928 CEST4434975881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.142678022 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.142692089 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.142729044 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.142779112 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.142793894 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.142816067 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.143762112 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.143824100 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.143832922 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.143888950 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.144587994 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.144640923 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.145040035 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.145096064 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.147125006 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.147142887 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.147223949 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.147232056 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.147284031 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.148997068 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.149049997 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.149061918 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.149070024 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.149105072 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.179497957 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.179585934 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.180013895 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.180360079 CEST49748443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.180383921 CEST4434974881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.180768967 CEST49759443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.180804968 CEST4434975981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.180867910 CEST49759443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.181238890 CEST49759443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.181253910 CEST4434975981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.185825109 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.185856104 CEST4434976081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.185921907 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.186089039 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.186105013 CEST4434976081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.200324059 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.270020008 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.270138979 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.270195961 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.271348000 CEST49750443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.271369934 CEST4434975081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.271576881 CEST49761443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.271614075 CEST4434976181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.271971941 CEST49761443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.272056103 CEST49761443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.272068977 CEST4434976181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.274960995 CEST49762443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.274974108 CEST4434976281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.275254965 CEST49762443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.275352955 CEST49762443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.275362968 CEST4434976281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.366477966 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.366554976 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.366688967 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.366699934 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.366731882 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.366755962 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.366770983 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.366780043 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.366785049 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.366822958 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.367142916 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.367196083 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.367206097 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.367211103 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.367239952 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.367702007 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.367772102 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.368024111 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.368041039 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.368103027 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.368109941 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.368880987 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.368916988 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.368957996 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.368966103 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.368987083 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.369729042 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.369744062 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.369788885 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.369797945 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.369836092 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.371548891 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.371638060 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.371666908 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.371675968 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.371690989 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.371716022 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.377377987 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.377444029 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.377517939 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.377518892 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.377563000 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.378465891 CEST49751443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.378484011 CEST4434975181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.379091024 CEST49763443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.379142046 CEST4434976381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.379410982 CEST49763443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.380284071 CEST49763443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.380301952 CEST4434976381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.383162975 CEST49764443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.383191109 CEST4434976481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.383374929 CEST49764443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.383749008 CEST49764443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.383765936 CEST4434976481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.460283995 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.460355043 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.474179029 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.474844933 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.474903107 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.474920988 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.474936008 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.474982977 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.475155115 CEST49749443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.475171089 CEST4434974981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.475687027 CEST49765443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.475722075 CEST4434976581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.475977898 CEST49765443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.476840019 CEST49765443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.476855993 CEST4434976581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590445042 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590480089 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590575933 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.590589046 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590600967 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.590627909 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.590677023 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590718031 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590734959 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.590742111 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590779066 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.590878010 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.590934038 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.591428995 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.591454983 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.591496944 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.591521025 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.591526031 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.591567039 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.591860056 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.591928005 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.591978073 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.592152119 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.592225075 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.592616081 CEST49746443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.592643976 CEST4434974681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.593009949 CEST49766443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.593055010 CEST4434976681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.593148947 CEST49766443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.593904018 CEST49766443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:12.593924999 CEST4434976681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:12.631891012 CEST49703443192.168.2.823.206.229.226
                        Jul 25, 2024 00:45:12.632385969 CEST49767443192.168.2.823.206.229.226
                        Jul 25, 2024 00:45:12.632416964 CEST4434976723.206.229.226192.168.2.8
                        Jul 25, 2024 00:45:12.632493973 CEST49767443192.168.2.823.206.229.226
                        Jul 25, 2024 00:45:12.632846117 CEST49767443192.168.2.823.206.229.226
                        Jul 25, 2024 00:45:12.632858992 CEST4434976723.206.229.226192.168.2.8
                        Jul 25, 2024 00:45:12.638601065 CEST4434970323.206.229.226192.168.2.8
                        Jul 25, 2024 00:45:13.006042957 CEST4434975681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.008661032 CEST49756443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.008677959 CEST4434975681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.009128094 CEST4434975681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.022259951 CEST49756443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.022357941 CEST4434975681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.022641897 CEST49756443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.027364969 CEST4434975781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.028023958 CEST4434975581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.068506002 CEST4434975681.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.079478979 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.079478979 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.089870930 CEST4434975881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.098328114 CEST4434976081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.109657049 CEST49758443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.109674931 CEST4434975881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.109846115 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.109853029 CEST4434975581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.109988928 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.109994888 CEST4434975781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.110332012 CEST4434975881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.110512018 CEST4434975781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.110676050 CEST4434975581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.117850065 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.117868900 CEST4434976081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.121726990 CEST4434976081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.121805906 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.122776985 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.122935057 CEST4434975581.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.126883984 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.127060890 CEST4434975781.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.149951935 CEST4434975981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.153359890 CEST49758443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.169373989 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.169998884 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.201359034 CEST49759443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.205992937 CEST4434976281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.221645117 CEST4434976181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.250555038 CEST49758443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.250864029 CEST4434975881.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.252744913 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.252922058 CEST4434976081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.254182100 CEST49761443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.254199028 CEST4434976181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.254425049 CEST49762443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.254431009 CEST4434976281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.255424023 CEST4434976181.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.255501986 CEST49761443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.255564928 CEST4434976281.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.255625963 CEST49762443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.291490078 CEST4434976481.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.300622940 CEST49758443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.300843954 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.300869942 CEST4434976081.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.320966005 CEST4434976381.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.332636118 CEST49764443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.348599911 CEST49760443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.351280928 CEST49759443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.351298094 CEST4434975981.31.208.67192.168.2.8
                        Jul 25, 2024 00:45:13.352216005 CEST49755443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.352281094 CEST49757443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.353348970 CEST49761443192.168.2.881.31.208.67
                        Jul 25, 2024 00:45:13.353499889 CEST4434976181.31.208.67192.168.2.8
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Jul 25, 2024 00:44:58.577837944 CEST192.168.2.81.1.1.10x3e27Standard query (0)bet958d.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.578362942 CEST192.168.2.81.1.1.10x431eStandard query (0)bet958d.com65IN (0x0001)false
                        Jul 25, 2024 00:45:00.421304941 CEST192.168.2.81.1.1.10x4bb7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:00.422014952 CEST192.168.2.81.1.1.10x5856Standard query (0)www.google.com65IN (0x0001)false
                        Jul 25, 2024 00:45:01.903424978 CEST192.168.2.81.1.1.10x5ec3Standard query (0)bet958d.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:01.903425932 CEST192.168.2.81.1.1.10xc286Standard query (0)bet958d.com65IN (0x0001)false
                        Jul 25, 2024 00:45:17.454730988 CEST192.168.2.81.1.1.10xb1bcStandard query (0)cn-n4.img2023east004cn04.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:17.455032110 CEST192.168.2.81.1.1.10x3177Standard query (0)cn-n4.img2023east004cn04.com65IN (0x0001)false
                        Jul 25, 2024 00:45:20.009073973 CEST192.168.2.81.1.1.10x16cbStandard query (0)cn-n4.img2023east004cn04.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:20.009073973 CEST192.168.2.81.1.1.10xf5d7Standard query (0)cn-n4.img2023east004cn04.com65IN (0x0001)false
                        Jul 25, 2024 00:45:32.956262112 CEST192.168.2.81.1.1.10xac84Standard query (0)20bet998.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:32.956825972 CEST192.168.2.81.1.1.10x296Standard query (0)20bet998.com65IN (0x0001)false
                        Jul 25, 2024 00:45:35.616995096 CEST192.168.2.81.1.1.10x78cStandard query (0)20bet998.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:35.617185116 CEST192.168.2.81.1.1.10xccabStandard query (0)20bet998.com65IN (0x0001)false
                        Jul 25, 2024 00:45:56.116318941 CEST192.168.2.81.1.1.10x19bdStandard query (0)cn-n4.img2023east004cn04.comA (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:56.116451025 CEST192.168.2.81.1.1.10xa352Standard query (0)cn-n4.img2023east004cn04.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Jul 25, 2024 00:44:58.644558907 CEST1.1.1.1192.168.2.80x431eNo error (0)bet958d.comp-kc180zjcdn.abcty1.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:44:58.644558907 CEST1.1.1.1192.168.2.80x431eNo error (0)p-kc180zjcdn.abcty1.com3cf1c479.abcty2.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)bet958d.comp-kc180zjcdn.abcty1.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)p-kc180zjcdn.abcty1.com3cf1c479.abcty2.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)3cf1c479.abcty2.comcluster580fc23f.abcty2.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com81.31.208.67A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com103.244.226.202A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com27.0.235.55A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com154.198.53.47A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com185.121.169.26A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com27.0.235.49A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com45.194.36.61A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com154.198.53.36A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com27.0.235.36A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:44:58.747720003 CEST1.1.1.1192.168.2.80x3e27No error (0)cluster580fc23f.abcty2.com45.194.36.12A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:00.429840088 CEST1.1.1.1192.168.2.80x4bb7No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:00.430134058 CEST1.1.1.1192.168.2.80x5856No error (0)www.google.com65IN (0x0001)false
                        Jul 25, 2024 00:45:01.927942991 CEST1.1.1.1192.168.2.80xc286No error (0)bet958d.comp-kc180zjcdn.abcty1.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:01.927942991 CEST1.1.1.1192.168.2.80xc286No error (0)p-kc180zjcdn.abcty1.com3cf1c479.abcty2.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)bet958d.comp-kc180zjcdn.abcty1.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)p-kc180zjcdn.abcty1.com3cf1c479.abcty2.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)3cf1c479.abcty2.comcluster580fc23f.abcty2.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com81.31.208.67A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com27.0.235.49A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com103.244.226.202A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com185.121.169.26A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com154.198.53.36A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com27.0.235.36A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com45.194.36.61A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com154.198.53.47A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com27.0.235.55A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:02.122546911 CEST1.1.1.1192.168.2.80x5ec3No error (0)cluster580fc23f.abcty2.com45.194.36.12A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:12.936202049 CEST1.1.1.1192.168.2.80xcb40No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:12.936202049 CEST1.1.1.1192.168.2.80xcb40No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:17.733221054 CEST1.1.1.1192.168.2.80x3177No error (0)cn-n4.img2023east004cn04.comufclisgg.jixingcdn.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:17.935095072 CEST1.1.1.1192.168.2.80xb1bcNo error (0)cn-n4.img2023east004cn04.comufclisgg.jixingcdn.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:17.935095072 CEST1.1.1.1192.168.2.80xb1bcNo error (0)ufclisgg.jixingcdn.com14.128.63.149A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:20.280776024 CEST1.1.1.1192.168.2.80x16cbNo error (0)cn-n4.img2023east004cn04.comufclisgg.jixingcdn.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:20.280776024 CEST1.1.1.1192.168.2.80x16cbNo error (0)ufclisgg.jixingcdn.com14.128.63.149A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:20.542218924 CEST1.1.1.1192.168.2.80xf5d7No error (0)cn-n4.img2023east004cn04.comufclisgg.jixingcdn.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:27.100419044 CEST1.1.1.1192.168.2.80x62feNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:27.100419044 CEST1.1.1.1192.168.2.80x62feNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:33.012960911 CEST1.1.1.1192.168.2.80xac84No error (0)20bet998.com103.116.132.7A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:35.661686897 CEST1.1.1.1192.168.2.80x78cNo error (0)20bet998.com103.116.132.7A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:56.380677938 CEST1.1.1.1192.168.2.80x19bdNo error (0)cn-n4.img2023east004cn04.comufclisgg.jixingcdn.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:45:56.380677938 CEST1.1.1.1192.168.2.80x19bdNo error (0)ufclisgg.jixingcdn.com14.128.63.149A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:45:56.520078897 CEST1.1.1.1192.168.2.80xa352No error (0)cn-n4.img2023east004cn04.comufclisgg.jixingcdn.comCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:46:14.917373896 CEST1.1.1.1192.168.2.80xa4fdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                        Jul 25, 2024 00:46:14.917373896 CEST1.1.1.1192.168.2.80xa4fdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:46:15.954433918 CEST1.1.1.1192.168.2.80x73f1No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                        Jul 25, 2024 00:46:15.954433918 CEST1.1.1.1192.168.2.80x73f1No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.84971081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:44:59 UTC654OUTGET / HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-User: ?1
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:00 UTC219INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: text/html
                        Date: Wed, 24 Jul 2024 22:45:00 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: BYPASS
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:00 UTC967INData Raw: 32 32 31 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 2d 43 4e 22 20 64 61 74 61 2d 62 75 69 6c 64 74 69 6d 65 3d 22 37 2f 31 2f 32 30 32 34 2c 20 32 30 3a 30 34 3a 31 36 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 66 6f 6e 74 2d 70 72 65 63 6f 6e 6e 65 63 74 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 6b 69 74 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 63 65 2d 72 65 6e 64 65 72 69 6e 67 22 20 63 6f 6e 74 65
                        Data Ascii: 2215<!DOCTYPE html><html lang="zh-CN" data-buildtime="7/1/2024, 20:04:16"> <head> <meta charset="utf-8"> <title></title> <meta name="next-font-preconnect"> <meta name="renderer" content="webkit"> <meta name="force-rendering" conte
                        2024-07-24 22:45:00 UTC2372INData Raw: 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6f 6e 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74
                        Data Ascii: <style> .con { width: 100%; height: 100%; background: var(--cms-primary-background-color); position: fixed; left: 0; top: 0; display: flex; justify-content: center; align-it
                        2024-07-24 22:45:00 UTC538INData Raw: 68 69 73 20 7c 7c 20 73 65 6c 66 3b 0a 20 20 20 20 20 20 20 20 20 20 28 65 2e 67 6c 6f 62 61 6c 54 68 69 73 20 3d 20 65 29 2c 20 64 65 6c 65 74 65 20 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 54 5f 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 22 6f 62 6a 65 63 74 22 20 21 3d 20 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 28 74 68 69 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 65 28 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 3a 20 28 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 20 22 5f 54 5f 22 2c 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 20 21 30 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                        Data Ascii: his || self; (e.globalThis = e), delete t.prototype._T_; } "object" != typeof globalThis && (this ? e() : (t.defineProperty(t.prototype, "_T_", { configurable: !0,
                        2024-07-24 22:45:00 UTC4744INData Raw: 67 61 6d 65 5f 68 6f 6d 65 22 2c 22 68 35 4e 61 76 50 61 72 61 6d 22 3a 22 6e 61 76 5f 67 61 6d 65 5f 68 6f 6d 65 22 2c 22 6d 61 72 6b 22 3a 22 31 22 2c 22 74 65 6d 70 6c 43 6f 6e 66 69 67 22 3a 7b 22 65 6e 74 72 79 22 3a 22 6d 6f 64 65 6c 33 22 2c 22 77 65 62 41 63 63 6f 75 6e 74 22 3a 22 6d 6f 64 65 6c 31 22 2c 22 70 63 65 6e 74 72 79 22 3a 22 6d 6f 64 65 6c 31 22 7d 2c 22 63 61 73 69 6e 6f 4d 6f 64 75 6c 65 22 3a 22 73 63 65 6e 65 73 33 22 2c 22 6d 6f 62 69 6c 65 54 61 62 42 61 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e4 bd 93 e8 82 b2 22 2c 22 70 61 74 68 22 3a 22 2f 73 70 6f 72 74 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 e6 b8 b8 e6 88 8f 22 2c 22 70 61 74 68 22 3a 22 2f 68 6f 6d 65 22 2c 22 61 6e 69 6d 61 74 69 6f 6e 22 3a 22 63 61 73 69 6e 6f 22 7d 2c 7b
                        Data Ascii: game_home","h5NavParam":"nav_game_home","mark":"1","templConfig":{"entry":"model3","webAccount":"model1","pcentry":"model1"},"casinoModule":"scenes3","mobileTabBar":[{"name":"","path":"/sport"},{"name":"","path":"/home","animation":"casino"},{
                        2024-07-24 22:45:00 UTC110INData Raw: 20 20 20 20 20 20 20 20 65 6c 65 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 69 74 65 6d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 29 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 20 20 7d 0a 3c 2f 73 63 72 69 70 74 3e 0a
                        Data Ascii: ele.innerHTML = item; } document.body.appendChild(ele); }); } }</script>
                        2024-07-24 22:45:00 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.84970981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:00 UTC529OUTGET /config/initGeetest4.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:00 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:06 GMT
                        Etag: W/"66829b41-3a06"
                        Last-Modified: Wed, 24 Jul 2024 22:24:06 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:00 UTC872INData Raw: 38 30 30 0d 0a 22 76 34 2e 31 2e 36 20 47 65 65 74 65 73 74 20 49 6e 63 2e 22 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 65 74 65 73 74 20 72 65 71 75 69 72 65 73 20 62 72 6f 77 73 65 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 20 20 76 61 72 20 4d 61 74 68 20 3d 20 77 69 6e 64 6f 77 2e 4d 61 74 68 3b 0a 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65
                        Data Ascii: 800"v4.1.6 Geetest Inc.";(function (window) { "use strict"; if (typeof window === "undefined") { throw new Error("Geetest requires browser environment"); } var document = window.document; var Math = window.Math; var head = document.ge
                        2024-07-24 22:45:00 UTC2372INData Raw: 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 31 36 29 20 7c 20 30 3b 0a 20 20 20 20 20 20 76 61 72 20 76 20 3d 20 63 20 3d 3d 3d 20 22 78 22 20 3f 20 72 20 3a 20 28 72 20 26 20 30 78 33 29 20 7c 20 30 78 38 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 76 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 43 6f 6e 66 69 67 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 6e 65 77 20 5f 4f 62 6a 65 63 74 28 63 6f 6e 66 69 67 29 2e 5f 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 73 65 6c 66 5b 6b 65 79 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 0a
                        Data Ascii: Math.random() * 16) | 0; var v = c === "x" ? r : (r & 0x3) | 0x8; return v.toString(16); }); }; function Config(config) { var self = this; new _Object(config)._each(function (key, value) { self[key] = value; }); }
                        2024-07-24 22:45:00 UTC538INData Raw: 74 28 6f 62 6a 29 3b 0a 20 20 7d 3b 0a 20 20 76 61 72 20 5f 69 73 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29 20 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3b 0a 20 20 7d 3b 0a 20 20 76 61 72 20 5f 69 73 44 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29 20 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3b 0a 20 20 7d 3b 0a 20 20 76 61 72 20 5f 69 73 52 65 67 45 78 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29
                        Data Ascii: t(obj); }; var _isArray = function (obj) { return toString.call(obj) == "[object Array]"; }; var _isDate = function (obj) { return toString.call(obj) == "[object Date]"; }; var _isRegExp = function (obj) { return toString.call(obj)
                        2024-07-24 22:45:00 UTC4096INData Raw: 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 61 6d 65 6c 69 7a 65 4b 65 79 73 28 69 6e 70 75 74 2c 20 63 6f 6e 76 65 72 74 29 20 7b 0a 20 20 20 20 69 66 20 28 0a 20 20 20 20 20 20 21 5f 69 73 4f 62 6a 65 63 74 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 44 61 74 65 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 52 65 67 45 78 70 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 42 6f 6f 6c 65 61 6e 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 46 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 0a 20 20 20 20 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 76 65 72 74 20 3f 20 72 65 73 6f 6c 76 65 4b 65 79 28 69 6e 70 75 74 29 20 3a 20 69 6e 70 75 74 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66
                        Data Ascii: } function camelizeKeys(input, convert) { if ( !_isObject(input) || _isDate(input) || _isRegExp(input) || _isBoolean(input) || _isFunction(input) ) { return convert ? resolveKey(input) : input; } if
                        2024-07-24 22:45:00 UTC4096INData Raw: ee 81 85 e5 a2 bd e7 90 9b e5 b1 bc e7 ab b4 e5 a8 86 e2 98 85 e7 b4 9d e9 8d 8f e3 84 a9 e5 84 b4 e7 93 92 e5 91 ae e6 a4 82 e9 90 a8 e5 8b ac e5 84 8f e9 8d 90 e5 85 b8 e7 ac 85 e6 b6 93 e5 b6 84 e7 b4 b0 e9 8d 90 e5 b6 88 d0 95 e9 8d 99 ef bf bd 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 73 74 61 74 75 73 20 3d 3d 20 22 73 75 63 63 65 73 73 22 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 64 61 74 61 2e 64 61 74 61 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 64 61 74 61 2e 73 74 61 74 75 73 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 64 61 74 61 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f e9 8e ba e3 83 a5 e5 bd 9b e9 8f 88 e5 a4 8e e7 b9 91 e9 8d
                        Data Ascii: ; if (data.status == "success") { callback(data.data); } else if (!data.status) { callback(data); } else { //
                        2024-07-24 22:45:00 UTC2941INData Raw: 20 20 20 20 63 61 6c 6c 62 61 63 6b 73 5b 74 79 70 65 5d 2e 70 75 73 68 28 69 6e 69 74 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 65 77 43 6f 6e 66 69 67 2e 67 63 74 50 61 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2e 70 72 6f 74 6f 63 6f 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 6f 6e 66 69 67 2c 20 22 73 74 61 74 69 63 53 65 72 76 65 72 73 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 53 65 72 76 65 72 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3a 20 6e 65 77 43 6f 6e 66
                        Data Ascii: callbacks[type].push(init); if (newConfig.gctPath) { load( config, config.protocol, Object.hasOwnProperty.call(config, "staticServers") ? config.staticServers : newConf


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.84971381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:01 UTC551OUTGET /css/chunk-vendors.3988e803.css HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:01 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: text/css
                        Date: Wed, 24 Jul 2024 22:24:09 GMT
                        Etag: W/"66829b41-4398b"
                        Last-Modified: Wed, 24 Jul 2024 22:24:09 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:01 UTC885INData Raw: 38 30 30 30 0d 0a 5b 63 6c 61 73 73 2a 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 5b 63 6c 61 73 73 2a 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 2c 5b 63 6c 61 73 73 2a 3d 61 6e 74 2d 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 5b 63 6c 61 73 73 5e 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 5b 63 6c 61 73 73 5e 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 2c 5b 63 6c 61 73 73 5e 3d 61 6e 74 2d 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2c 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 69 6e 70 75 74 3a 3a 2d 6d 73
                        Data Ascii: 8000[class*=ant-] input::-ms-clear,[class*=ant-] input::-ms-reveal,[class*=ant-]::-ms-clear,[class^=ant-] input::-ms-clear,[class^=ant-] input::-ms-reveal,[class^=ant-]::-ms-clear{display:none}body,html{width:100%;height:100%}input::-ms-clear,input::-ms
                        2024-07-24 22:45:01 UTC2372INData Raw: 73 69 62 6c 65 7d 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 38 35 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 7d 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69
                        Data Ascii: sible}h1,h2,h3,h4,h5,h6{margin-top:0;margin-bottom:.5em;color:rgba(0,0,0,.85);font-weight:500}p{margin-top:0;margin-bottom:1em}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underli
                        2024-07-24 22:45:01 UTC538INData Raw: 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 6e 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 6e 75 6d 62 65 72 5d 3a 3a 2d 77 65 62 6b 69 74 2d 6f 75 74 65 72 2d 73 70 69 6e 2d 62 75 74 74 6f 6e 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 2d 32 70 78 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 7d 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f
                        Data Ascii: ical-align:baseline}[type=number]::-webkit-inner-spin-button,[type=number]::-webkit-outer-spin-button{height:auto}[type=search]{outline-offset:-2px;-webkit-appearance:none}[type=search]::-webkit-search-cancel-button,[type=search]::-webkit-search-decoratio
                        2024-07-24 22:45:01 UTC4744INData Raw: 3a 23 34 31 37 36 66 61 7d 3a 3a 73 65 6c 65 63 74 69 6f 6e 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 34 31 37 36 66 61 7d 2e 63 6c 65 61 72 66 69 78 7b 7a 6f 6f 6d 3a 31 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 2c 2e 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 61 6e 74 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66
                        Data Ascii: :#4176fa}::selection{color:#fff;background:#4176fa}.clearfix{zoom:1}.clearfix:after{display:block;visibility:hidden;height:0}.clearfix:after,.clearfix:before{display:table;content:""}.clearfix:after{clear:both}.anticon{display:inline-block;color:inherit;f
                        2024-07-24 22:45:02 UTC5930INData Raw: 6e 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 61 6e 74 2d 6d 6f 76 65 2d 64 6f 77 6e 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 61 6e 74 2d 6d 6f 76 65 2d 64 6f 77 6e 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 6d 6f 76 65 2d 64 6f 77 6e 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 4d 6f 76 65 44 6f 77 6e 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 7d 2e 61 6e 74 2d 6d 6f 76 65 2d 64 6f 77 6e 2d 6c 65 61 76 65 2d 61 63 74 69 76 65
                        Data Ascii: n-enter-active,.ant-move-down-leave-active{animation-duration:.3s;animation-fill-mode:both;animation-play-state:paused}.ant-move-down-appear,.ant-move-down-enter-active{animation-name:antMoveDown-in;animation-play-state:running}.ant-move-down-leave-active
                        2024-07-24 22:45:02 UTC7116INData Raw: 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 6e 74 4d 6f 76 65 44 6f 77 6e 4f 75 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 31 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 30 20 30 3b 6f 70 61 63 69 74 79 3a 30 7d 7d 40 6b 65 79
                        Data Ascii: anslateY(100%);transform-origin:0 0;opacity:0}to{transform:translateY(0);transform-origin:0 0;opacity:1}}@keyframes antMoveDownOut{0%{transform:translateY(0);transform-origin:0 0;opacity:1}to{transform:translateY(100%);transform-origin:0 0;opacity:0}}@key
                        2024-07-24 22:45:02 UTC8302INData Raw: 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 53 6c 69 64 65 44 6f 77 6e 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 61 6e 74 2d 73 6c 69 64 65 2d 64 6f 77 6e 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 73 6c 69 64 65 2d 64 6f 77 6e 2d 65 6e 74 65 72 7b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 33 2c 31 2c 2e 33 32 2c 31 29 7d 2e 61 6e 74 2d 73 6c 69 64 65 2d 64 6f 77 6e 2d 6c 65 61 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72
                        Data Ascii: -active{animation-name:antSlideDownOut;animation-play-state:running;pointer-events:none}.ant-slide-down-appear,.ant-slide-down-enter{opacity:0;animation-timing-function:cubic-bezier(.23,1,.32,1)}.ant-slide-down-leave{animation-timing-function:cubic-bezier
                        2024-07-24 22:45:02 UTC2887INData Raw: 62 69 67 2d 66 61 73 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 7a 6f 6f 6d 2d 62 69 67 2d 66 61 73 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 31 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 7a 6f 6f 6d 2d 62 69 67 2d 66 61 73 74 2d 61 70 70 65 61 72 2c 2e 7a 6f 6f 6d 2d 62 69 67 2d 66 61 73 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 5a 6f 6f 6d 42 69 67 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 7d 2e 7a 6f 6f 6d 2d 62 69 67 2d 66 61 73 74 2d 6c 65 61 76 65 2d
                        Data Ascii: big-fast-enter-active,.zoom-big-fast-leave-active{animation-duration:.1s;animation-fill-mode:both;animation-play-state:paused}.zoom-big-fast-appear,.zoom-big-fast-enter-active{animation-name:antZoomBig-in;animation-play-state:running}.zoom-big-fast-leave-
                        2024-07-24 22:45:02 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 38 2c 2e 31 34 2c 2e 31 35 2c 2e 38 36 29 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 64 6f 77 6e 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 64 6f 77 6e 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 64 6f 77 6e 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 64 6f 77 6e 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 64 6f 77
                        Data Ascii: 8000e{animation-timing-function:cubic-bezier(.78,.14,.15,.86)}.ant-zoom-down-appear,.ant-zoom-down-enter-active,.ant-zoom-down-leave-active{animation-duration:.2s;animation-fill-mode:both;animation-play-state:paused}.ant-zoom-down-appear,.ant-zoom-dow
                        2024-07-24 22:45:02 UTC11860INData Raw: 2c 2e 31 34 2c 2e 31 35 2c 2e 38 36 29 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 72 69 67 68 74 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 72 69 67 68 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 72 69 67 68 74 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 32 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 62 6f 74 68 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 70 61 75 73 65 64 7d 2e 61 6e 74 2d 7a 6f 6f 6d 2d 72 69 67 68 74 2d 61 70 70 65 61 72 2c 2e 61 6e 74 2d 7a 6f 6f 6d 2d 72 69 67 68 74 2d 65 6e 74 65 72 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 5a 6f 6f 6d 52 69 67 68 74 2d 69 6e 3b 61
                        Data Ascii: ,.14,.15,.86)}.ant-zoom-right-appear,.ant-zoom-right-enter-active,.ant-zoom-right-leave-active{animation-duration:.2s;animation-fill-mode:both;animation-play-state:paused}.ant-zoom-right-appear,.ant-zoom-right-enter-active{animation-name:antZoomRight-in;a


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.84971581.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:01 UTC548OUTGET /css/cms-sports.d45bbd99.css HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:01 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: text/css
                        Date: Wed, 24 Jul 2024 22:24:10 GMT
                        Etag: W/"66829b41-22a7e"
                        Last-Modified: Wed, 24 Jul 2024 22:24:10 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:01 UTC885INData Raw: 38 30 30 30 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6e 75 6d 62 65 72 2d 66 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 38 66 36 33 36 63 37 38 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 34 61 35 31 35 31 61 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 65 30 61 31 36 39 31 62 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 39 62 64 34 34 34 34 30 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65
                        Data Ascii: 8000@font-face{font-family:number-font;src:url(/fonts/number-font.8f636c78.woff2) format("woff2"),url(/fonts/number-font.4a5151a0.woff) format("woff"),url(/fonts/number-font.e0a1691b.ttf) format("truetype"),url(/fonts/number-font.9bd44440.eot) format("e
                        2024-07-24 22:45:01 UTC2372INData Raw: 2f 64 56 6a 62 57 46 77 41 41 41 43 76 41 41 41 41 4a 4d 41 41 41 46 53 4d 6d 37 76 76 47 64 68 63 33 41 41 41 42 48 41 41 41 41 41 43 41 41 41 41 41 6a 2f 2f 77 41 44 5a 32 78 35 5a 67 41 41 41 39 51 41 41 41 76 2b 41 41 41 52 58 4b 73 31 62 32 42 6f 5a 57 46 6b 41 41 41 42 4d 41 41 41 41 44 4d 41 41 41 41 32 35 62 6f 58 7a 47 68 6f 5a 57 45 41 41 41 46 6b 41 41 41 41 48 51 41 41 41 43 51 48 45 67 4e 49 61 47 31 30 65 41 41 41 41 65 77 41 41 41 44 4e 41 41 41 42 42 49 71 4e 44 39 70 73 62 32 4e 68 41 41 41 44 55 41 41 41 41 49 51 41 41 41 43 45 69 53 79 4d 2b 6d 31 68 65 48 41 41 41 41 47 45 41 41 41 41 48 67 41 41 41 43 41 41 68 67 41 76 62 6d 46 74 5a 51 41 41 44 39 51 41 41 41 46 31 41 41 41 43 6b 33 31 2f 54 4c 78 77 62 33 4e 30 41 41 41 52 54 41 41
                        Data Ascii: /dVjbWFwAAACvAAAAJMAAAFSMm7vvGdhc3AAABHAAAAACAAAAAj//wADZ2x5ZgAAA9QAAAv+AAARXKs1b2BoZWFkAAABMAAAADMAAAA25boXzGhoZWEAAAFkAAAAHQAAACQHEgNIaG10eAAAAewAAADNAAABBIqND9psb2NhAAADUAAAAIQAAACEiSyM+m1heHAAAAGEAAAAHgAAACAAhgAvbmFtZQAAD9QAAAF1AAACk31/TLxwb3N0AAARTAA
                        2024-07-24 22:45:01 UTC538INData Raw: 36 64 75 47 36 75 77 44 6b 44 42 67 72 78 74 63 46 59 77 34 54 44 32 58 65 6b 79 4f 53 46 44 78 4b 2b 58 53 68 6c 7a 6d 55 30 76 6f 56 35 53 73 6a 4e 70 67 56 47 6e 56 54 6a 74 59 46 42 4a 75 4c 79 46 74 38 7a 54 57 34 50 43 33 33 77 34 48 64 59 76 6d 71 55 57 69 4e 33 43 78 58 62 74 69 6e 45 46 50 6f 47 2b 37 75 38 59 61 4a 47 4e 42 58 57 56 42 57 35 62 44 57 39 36 57 34 5a 78 38 32 35 6e 52 55 34 56 63 71 41 30 54 32 6b 69 69 4e 55 41 57 50 2f 35 70 54 4d 51 6b 68 65 47 51 39 48 4d 6f 6b 38 61 67 6e 34 79 46 72 6f 57 6b 4b 57 62 57 2b 6b 54 38 59 71 4c 72 4e 61 79 38 57 6c 34 70 77 69 47 79 56 5a 6f 49 53 65 2f 67 43 73 56 50 66 76 52 54 6e 6f 4c 2b 42 78 7a 6c 64 6c 55 42 35 68 4c 78 56 34 6e 44 63 57 2b 74 32 6a 5a 66 54 46 30 61 72 43 74 56 76 4e 58
                        Data Ascii: 6duG6uwDkDBgrxtcFYw4TD2XekyOSFDxK+XShlzmU0voV5SsjNpgVGnVTjtYFBJuLyFt8zTW4PC33w4HdYvmqUWiN3CxXbtinEFPoG+7u8YaJGNBXWVBW5bDW96W4Zx825nRU4VcqA0T2kiiNUAWP/5pTMQkheGQ9HMok8agn4yFroWkKWbW+kT8YqLrNay8Wl4pwiGyVZoISe/gCsVPfvRTnoL+BxzldlUB5hLxV4nDcW+t2jZfTF0arCtVvNX
                        2024-07-24 22:45:01 UTC4744INData Raw: 74 45 55 6a 6c 35 48 49 38 2f 51 63 70 52 59 7a 52 47 58 6a 6c 33 55 57 50 4d 66 4a 52 59 50 45 70 59 41 6f 6b 7a 33 35 49 66 6a 78 49 47 69 58 67 78 4d 4f 65 55 2b 4f 44 6b 54 73 73 70 66 55 77 4f 44 35 33 67 63 32 6b 43 6f 78 4b 50 54 70 31 64 65 76 4a 53 74 34 6d 6a 45 5a 4b 6e 47 55 32 4c 4d 6a 59 4e 66 74 64 53 51 57 4f 59 5a 68 4a 53 76 47 66 6c 59 52 45 53 56 39 70 62 61 67 34 63 71 43 48 74 52 2b 36 55 2f 6f 37 45 4c 6a 30 69 53 50 39 69 5a 4c 7a 6e 53 52 66 69 31 54 47 4c 4d 54 4a 71 79 34 79 71 4d 43 31 41 70 30 30 42 74 57 6f 32 61 74 53 57 78 57 33 77 41 75 6d 79 4e 77 59 36 2b 71 35 6a 31 38 33 52 5a 53 79 59 77 56 39 58 56 74 52 70 6a 36 59 6c 4a 64 6b 62 48 54 4d 4d 42 68 35 71 76 62 56 6c 45 53 52 74 6d 4f 47 52 69 38 75 4d 48 54 4e 63 59
                        Data Ascii: tEUjl5HI8/QcpRYzRGXjl3UWPMfJRYPEpYAokz35IfjxIGiXgxMOeU+ODkTsspfUwOD53gc2kCoxKPTp1devJSt4mjEZKnGU2LMjYNftdSQWOYZhJSvGflYRESV9pbag4cqCHtR+6U/o7ELj0iSP9iZLznSRfi1TGLMTJqy4yqMC1Ap00BtWo2atSWxW3wAumyNwY6+q5j183RZSyYwV9XVtRpj6YlJdkbHTMMBh5qvbVlESRtmOGRi8uMHTNcY
                        2024-07-24 22:45:02 UTC5930INData Raw: 4e 5a 4e 4d 50 4b 4e 72 55 4a 61 70 55 4a 54 6b 6b 62 49 64 4d 61 72 48 43 46 68 62 35 58 2b 37 4b 79 76 77 4f 48 48 31 59 37 2b 59 71 77 50 39 44 57 31 78 73 74 38 46 75 6b 6f 39 54 57 34 71 6e 76 34 43 52 35 6a 7a 48 4c 79 4e 6e 63 66 41 74 6e 42 4d 36 42 5a 39 71 41 78 31 6b 2b 57 73 31 36 38 58 39 34 74 6c 6f 50 4a 30 65 36 59 6e 66 4e 45 65 59 30 6c 46 56 47 48 6b 31 4e 39 66 76 43 72 72 4c 71 75 55 4c 43 51 47 74 30 2f 66 4c 31 52 35 65 74 58 64 62 74 71 36 72 7a 50 2b 4b 72 33 68 54 79 75 39 74 57 72 6f 30 4f 46 78 59 77 44 4c 56 6c 78 65 45 69 38 6b 70 42 57 36 79 4f 35 55 30 38 63 4d 44 78 6e 49 36 44 69 39 46 61 36 5a 38 41 44 64 4c 55 65 37 58 52 6f 61 47 68 41 4e 46 50 58 6e 72 33 58 57 56 66 47 44 47 65 78 6e 32 73 6a 46 47 4e 4b 43 30 49 55
                        Data Ascii: NZNMPKNrUJapUJTkkbIdMarHCFhb5X+7KyvwOHH1Y7+YqwP9DW1xst8Fuko9TW4qnv4CR5jzHLyNncfAtnBM6BZ9qAx1k+Ws168X94tloPJ0e6YnfNEeY0lFVGHk1N9fvCrrLquULCQGt0/fL1R5etXdbtq6rzP+Kr3hTyu9tWro0OFxYwDLVlxeEi8kpBW6yO5U08cMDxnI6Di9Fa6Z8ADdLUe7XRoaGhANFPXnr3XWVfGDGexn2sjFGNKC0IU
                        2024-07-24 22:45:02 UTC7116INData Raw: 59 6a 49 69 63 6d 4a 7a 4d 57 4d 7a 49 33 4e 6a 55 30 4c 67 49 6a 49 67 59 48 49 78 45 68 46 53 45 56 4e 6a 4d 79 46 78 59 42 7a 68 59 6a 4e 56 6c 63 4d 79 77 47 53 41 35 72 4e 79 45 6e 43 52 67 79 4a 53 34 39 43 30 45 42 61 50 37 5a 4c 46 52 4f 4c 54 76 72 51 46 6f 6a 4e 54 4d 74 54 32 38 68 4a 32 6f 6c 4e 7a 55 63 4a 69 41 42 64 6b 44 69 4d 53 30 37 41 41 41 43 41 45 48 2f 2b 67 48 4d 41 73 67 41 44 77 41 61 41 41 41 6c 46 41 59 6a 49 69 59 31 4e 44 63 54 4d 77 4d 32 4d 7a 49 57 42 7a 51 6d 49 79 49 47 46 52 51 57 4d 6a 59 42 7a 47 78 5a 57 6d 77 74 72 30 71 66 49 53 70 54 5a 6b 68 44 4f 7a 6c 45 52 48 4a 46 7a 56 78 33 63 46 31 47 57 67 46 68 2f 73 41 50 63 56 77 2b 55 6b 35 43 51 55 39 50 41 41 41 41 41 51 42 4d 41 41 41 42 31 77 4c 49 41 41 67 41 41
                        Data Ascii: YjIicmJzMWMzI3NjU0LgIjIgYHIxEhFSEVNjMyFxYBzhYjNVlcMywGSA5rNyEnCRgyJS49C0EBaP7ZLFROLTvrQFojNTMtT28hJ2olNzUcJiABdkDiMS07AAACAEH/+gHMAsgADwAaAAAlFAYjIiY1NDcTMwM2MzIWBzQmIyIGFRQWMjYBzGxZWmwtr0qfISpTZkhDOzlERHJFzVx3cF1GWgFh/sAPcVw+Uk5CQU9PAAAAAQBMAAAB1wLIAAgAA
                        2024-07-24 22:45:02 UTC8302INData Raw: 6b 41 4f 67 41 37 41 44 77 41 50 51 42 45 41 45 55 41 52 67 42 48 41 45 67 41 53 51 42 4b 41 45 73 41 54 41 42 4e 41 45 34 41 54 77 42 51 41 46 45 41 55 67 42 54 41 46 51 41 56 51 42 57 41 46 63 41 57 41 42 5a 41 46 6f 41 57 77 42 63 41 46 30 3d 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 50 69 6e 67 46 61 6e 67 53 43 3b 73 72 63 3a 6c 6f 63 61 6c 28 22 50 69 6e 67 46 61 6e 67 53 43 22 29 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 66 6f 6e 74 2f 77 6f 66 66 3b 62 61 73 65 36 34 2c 64 30 39 47 52 67 41 42 41 41 41
                        Data Ascii: kAOgA7ADwAPQBEAEUARgBHAEgASQBKAEsATABNAE4ATwBQAFEAUgBTAFQAVQBWAFcAWABZAFoAWwBcAF0=) format("truetype");font-weight:400;font-style:normal;font-display:block}@font-face{font-family:PingFangSC;src:local("PingFangSC");src:url(data:font/woff;base64,d09GRgABAAA
                        2024-07-24 22:45:02 UTC2887INData Raw: 67 79 43 47 51 49 6d 41 6a 4d 43 4f 77 4a 4c 41 6c 4f 43 58 41 4a 67 67 6d 65 43 62 67 4a 7a 41 6e 6b 65 4a 79 4e 57 41 6c 77 48 4f 57 56 37 72 2f 48 6b 70 41 6c 4e 42 36 4e 5a 69 52 5a 31 6a 48 71 75 54 52 48 7a 32 69 36 65 32 5a 36 75 6e 76 75 2b 35 43 73 47 56 6d 33 5a 46 75 79 68 51 39 5a 52 6f 63 56 47 30 7a 77 41 57 56 69 47 33 44 69 59 37 65 57 67 4d 48 45 36 33 41 6b 58 6a 61 56 41 45 6b 49 43 5a 41 6c 45 55 73 63 6b 6d 56 4c 32 61 31 4b 51 69 42 62 32 64 71 74 4f 42 42 43 41 71 37 35 6e 62 39 37 5a 69 54 5a 6d 46 53 71 71 31 74 54 31 65 2f 2f 33 2f 65 2b 39 37 37 33 76 78 61 47 59 2b 37 72 48 2b 42 74 2b 42 49 6d 78 31 6f 78 44 4b 74 58 71 2b 6f 71 79 6f 6c 32 67 35 36 68 58 55 36 71 76 4b 4a 63 56 56 65 76 70 68 77 75 4a 30 4d 62 39 41 54 34 6d
                        Data Ascii: gyCGQImAjMCOwJLAlOCXAJggmeCbgJzAnkeJyNWAlwHOWV7r/HkpAlNB6NZiRZ1jHquTRHz2i6e2Z6unvu+5CsGVm3ZFuyhQ9ZRocVG0zwAWViG3DiY7eWgMHE63AkXjaVAEkICZAlEUsckmVL2a1KQiBb2dqtOBBCAq75nb97ZiTZmFSqq1tT1e//3/e+9773vxaGY+7rH+Bt+BImx1oxDKtXq+oqyol2g56hXU6qvKJcVVevphwuJ0Mb9AT4m
                        2024-07-24 22:45:02 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 51 6d 79 56 57 73 77 68 69 61 73 4f 71 41 38 33 64 77 73 39 4a 75 4e 38 43 4d 41 6a 70 69 62 6d 70 79 4d 46 32 48 77 6f 54 79 71 55 42 32 75 45 30 39 46 6c 4d 6e 56 45 35 79 4b 71 42 58 6e 75 74 56 64 77 38 65 7a 42 36 65 39 4c 4f 75 66 50 73 79 77 35 39 42 34 51 6d 37 71 74 35 76 4d 39 67 46 38 43 58 37 2f 37 6c 78 71 64 6a 36 56 6e 5a 38 45 76 2f 5a 79 57 36 70 48 50 50 34 67 74 33 57 72 4a 31 67 38 5a 38 44 48 55 71 79 33 4f 6d 64 75 50 48 6b 58 50 46 77 31 76 39 5a 6b 43 6d 66 74 4e 71 75 31 37 35 53 61 6b 33 4f 65 30 54 6b 66 4a 2f 68 6e 63 4b 58 56 4f 68 72 51 61 48 7a 63 35 41 54 48 6e 52 36 6e 48 46 32 78 2f 51 76 70 62 4b 6e 2f 67 56 49 73 59 73 64 6c 56 6a 5a 31 31 47 74 58 43 42 53 41 4e 42 62 39 6b 47 65 64 39 2b 37 31
                        Data Ascii: 8000QmyVWswhiasOqA83dws9JuN8CMAjpibmpyMF2HwoTyqUB2uE09FlMnVE5yKqBXnutVdw8ezB6e9LOufPsyw59B4Qm7qt5vM9gF8CX7/7lxqdj6VnZ8Ev/ZyW6pHPP4gt3WrJ1g8Z8DHUqy3OmduPHkXPFw1v9ZkCmftNqu175Sak3Oe0TkfJ/hncKXVOhrQaHzc5ATHnR6nHF2x/QvpbKn/gVIsYsdlVjZ11GtXCBSANBb9kGed9+71
                        2024-07-24 22:45:02 UTC11860INData Raw: 2b 6b 41 46 74 2f 73 6f 42 4f 51 4c 4b 2f 68 41 7a 70 36 63 37 41 5a 58 2b 59 77 47 64 41 41 41 42 41 44 6e 2f 38 67 49 66 41 73 6f 41 4a 77 41 41 45 79 45 56 49 51 4d 7a 4e 6a 63 32 4d 7a 49 58 46 68 55 55 42 77 59 6a 49 69 63 6d 4a 7a 4d 57 46 78 59 7a 4d 6a 63 32 4e 54 51 6e 4a 69 4d 69 42 77 59 48 49 33 41 42 6c 50 36 66 47 51 4d 67 4c 79 6f 7a 5a 6a 39 42 53 55 5a 70 58 45 46 4a 43 44 30 49 4e 44 42 46 55 54 55 31 4d 6a 42 54 4e 69 77 74 47 44 6f 43 79 6a 6a 2b 2b 53 59 54 45 7a 39 44 63 6d 6c 47 51 6a 4d 33 59 55 6b 6f 4a 54 55 33 55 46 73 30 4d 52 67 5a 4c 67 41 43 41 44 6e 2f 38 67 49 67 41 74 67 41 48 67 41 75 41 41 41 41 46 79 4d 6d 49 79 49 48 42 68 30 42 4d 7a 59 33 4e 6a 4d 79 46 78 59 56 46 41 63 47 49 79 49 6e 4a 6a 55 30 4e 7a 59 7a 41 67
                        Data Ascii: +kAFt/soBOQLK/hAzp6c7AZX+YwGdAAABADn/8gIfAsoAJwAAEyEVIQMzNjc2MzIXFhUUBwYjIicmJzMWFxYzMjc2NTQnJiMiBwYHI3ABlP6fGQMgLyozZj9BSUZpXEFJCD0INDBFUTU1MjBTNiwtGDoCyjj++SYTEz9DcmlGQjM3YUkoJTU3UFs0MRgZLgACADn/8gIgAtgAHgAuAAAAFyMmIyIHBh0BMzY3NjMyFxYVFAcGIyInJjU0NzYzAg


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.84971481.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:01 UTC531OUTGET /theme.config.dcebc67c.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:01 UTC315INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:06 GMT
                        Etag: W/"66829b40-116e1"
                        Last-Modified: Wed, 24 Jul 2024 22:24:06 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:01 UTC871INData Raw: 34 30 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 21 0a 20 2a 20 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 0a 20 2a 20 76 32 2e 34 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 67 69 74 68 75 62 2e 69 6f 2f 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 2f 0a 20 2a 20 28 63 29 20 32 30 31 38 2d 32 30 32 32 20 4a 6f 68 6e 20 48 69 6c 64 65 6e 62 69 64 64 6c 65 20 3c 68 74 74 70 3a 2f 2f 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 63 6f 6d 3e 0a 20 2a 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64
                        Data Ascii: 4000(function(){"use strict";/*! * css-vars-ponyfill * v2.4.8 * https://jhildenbiddle.github.io/css-vars-ponyfill/ * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com> * MIT license */function r(){return r=Object.assign?Object.assign.bind
                        2024-07-24 22:45:01 UTC2372INData Raw: 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 72 3a 5b 72 5d 2c 65 3d 41 72 72 61 79 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 76 61 72 20 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 72 2c 63 3d 6f 26 26 22 3c 22 3d 3d 3d 72 2e 74 72 69 6d 28 29 2e 63 68 61 72 41 74 28 30 29 3b 72 65 74 75 72 6e 20 6f 26 26 21 63 7d 66 75 6e 63 74 69 6f 6e 20 73 28 72 2c 6f 29 7b 63 2e 6f 6e 45 72 72 6f 72 28 72 2c 61 5b 6f 5d 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 76 61 72 20 74 3d 63 2e 6f 6e 53 75 63 63 65 73 73 28 72 2c 61 5b 6f 5d 2c 6f 29 3b 72 3d
                        Data Ascii: rray.isArray(r)?r:[r],e=Array.apply(null,Array(a.length)).map((function(r){return null}));function t(r){var o="string"===typeof r,c=o&&"<"===r.trim().charAt(0);return o&&!c}function s(r,o){c.onError(r,a[o],o)}function n(r,o){var t=c.onSuccess(r,a[o],o);r=
                        2024-07-24 22:45:01 UTC538INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 20 63 6f 6e 74 65 6e 74 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 67 65 74 20 61 63 63 75 72 61 74 65 20 43 53 53 20 64 61 74 61 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 68 65 6e 20 61 20 73 74 79 6c 65 73 68 65 65 74 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 64 65 6c 65 74 65 52 75 6c 65 28 29 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 72 20 69 6e 73 65 72 74 52 75 6c 65 28 29 20 6d 65 74 68 6f 64 73 20 62 65 63 61 75 73 65 20 74 68 65 73 65 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 74 20 62
                        Data Ascii: text content. This is required to get accurate CSS data * when a stylesheet has been modified using the deleteRule() * or insertRule() methods because these modifications will * not b
                        2024-07-24 22:45:01 UTC4744INData Raw: 63 63 65 73 73 5d 20 43 61 6c 6c 62 61 63 6b 20 6f 6e 20 65 61 63 68 20 43 53 53 20 6e 6f 64 65 20 72 65 61 64 2e 20 50 61 73 73 65 73 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 29 20 43 53 53 20 74 65 78 74 2c 20 32 29 20 73 6f 75 72 63 65 20 6e 6f 64 65 20 72 65 66 65 72 65 6e 63 65 2c 20 61 6e 64 20 33 29 20 74 68 65 20 73 6f 75 72 63 65 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 52 4c 20 61 73 20 61 72 67 75 6d 65 6e 74 73 2e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 66 75 6e 63 74 69 6f 6e 7d 20 5b 6f 70 74 69 6f 6e 73 2e 6f 6e 45 72 72 6f 72 5d 20 43 61 6c 6c 62 61 63 6b 20 6f 6e 20 65 61 63 68 20 65 72 72 6f 72 2e 20 50 61 73 73 65 73 20 31 29 20 74 68 65 20 58 48 52 0a 20 2a 20 20 20 20 20 20 20 20 20
                        Data Ascii: ccess] Callback on each CSS node read. Passes * 1) CSS text, 2) source node reference, and 3) the source * URL as arguments. * @param {function} [options.onError] Callback on each error. Passes 1) the XHR *
                        2024-07-24 22:45:02 UTC5930INData Raw: 61 6e 63 65 6f 66 20 52 65 67 45 78 70 26 26 28 6f 3d 6e 28 6f 2c 63 29 29 3b 76 61 72 20 61 3d 6d 28 72 2c 6f 2c 63 29 3b 72 65 74 75 72 6e 20 61 26 26 7b 73 74 61 72 74 3a 61 5b 30 5d 2c 65 6e 64 3a 61 5b 31 5d 2c 70 72 65 3a 63 2e 73 6c 69 63 65 28 30 2c 61 5b 30 5d 29 2c 62 6f 64 79 3a 63 2e 73 6c 69 63 65 28 61 5b 30 5d 2b 72 2e 6c 65 6e 67 74 68 2c 61 5b 31 5d 29 2c 70 6f 73 74 3a 63 2e 73 6c 69 63 65 28 61 5b 31 5d 2b 6f 2e 6c 65 6e 67 74 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 76 61 72 20 63 3d 6f 2e 6d 61 74 63 68 28 72 29 3b 72 65 74 75 72 6e 20 63 3f 63 5b 30 5d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 72 2c 6f 2c 63 29 7b 76 61 72 20 61 2c 65 2c 74 2c 73 2c 6e 2c 6d 3d 63 2e 69 6e 64 65 78 4f 66 28 72 29 2c 6c 3d
                        Data Ascii: anceof RegExp&&(o=n(o,c));var a=m(r,o,c);return a&&{start:a[0],end:a[1],pre:c.slice(0,a[0]),body:c.slice(a[0]+r.length,a[1]),post:c.slice(a[1]+o.length)}}function n(r,o){var c=o.match(r);return c?c[0]:null}function m(r,o,c){var a,e,t,s,n,m=c.indexOf(r),l=
                        2024-07-24 22:45:02 UTC1935INData Raw: 6a 6f 69 6e 28 22 2c 22 29 2b 22 7b 22 2b 65 28 72 2e 64 65 63 6c 61 72 61 74 69 6f 6e 73 29 2b 22 7d 22 7d 2c 6b 65 79 66 72 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 40 22 2b 28 72 2e 76 65 6e 64 6f 72 7c 7c 22 22 29 2b 22 6b 65 79 66 72 61 6d 65 73 20 22 2b 72 2e 6e 61 6d 65 2b 22 7b 22 2b 65 28 72 2e 6b 65 79 66 72 61 6d 65 73 29 2b 22 7d 22 7d 2c 6d 65 64 69 61 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 40 6d 65 64 69 61 20 22 2b 72 2e 6d 65 64 69 61 2b 22 7b 22 2b 65 28 72 2e 72 75 6c 65 73 29 2b 22 7d 22 7d 2c 6e 61 6d 65 73 70 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 40 6e 61 6d 65 73 70 61 63 65 20 22 2b 72 2e 6e 61 6d 65 2b 22 3b 22 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69
                        Data Ascii: join(",")+"{"+e(r.declarations)+"}"},keyframes:function(r){return"@"+(r.vendor||"")+"keyframes "+r.name+"{"+e(r.keyframes)+"}"},media:function(r){return"@media "+r.media+"{"+e(r.rules)+"}"},namespace:function(r){return"@namespace "+r.name+";"},page:functi
                        2024-07-24 22:45:02 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2e 76 61 72 69 61 62 6c 65 73 2c 61 29 3f 53 74 72 69 6e 67 28 6f 2e 76 61 72 69 61 62 6c 65 73 5b 61 5d 29 3a 76 6f 69 64 20 30 2c 73 3d 74 7c 7c 28 65 3f 53 74 72 69 6e 67 28 65 29 3a 76 6f 69 64 20 30 29 2c 6e 3d 63 7c 7c 72 3b 72 65 74 75 72 6e 20 74 7c 7c 6f 2e 6f 6e 57 61 72 6e 69 6e 67 28 27 76 61 72 69 61 62 6c 65 20 22 27 2e 63 6f 6e 63 61 74 28 61 2c 27 22 20 69 73 20 75 6e 64 65 66 69 6e 65 64 27 29 29 2c 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 73 26 26 73 2e 6c 65 6e 67 74 68 3e 30 3f 79 28 73 2c 6f 2c 6e 29 3a 22 76 61 72 28 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 29 22 29 7d 69 66 28 61 29 7b 69 66 28 22 76 61 72 22
                        Data Ascii: 4000.prototype.hasOwnProperty.call(o.variables,a)?String(o.variables[a]):void 0,s=t||(e?String(e):void 0),n=c||r;return t||o.onWarning('variable "'.concat(a,'" is undefined')),s&&"undefined"!==s&&s.length>0?y(s,o,n):"var(".concat(n,")")}if(a){if("var"
                        2024-07-24 22:45:02 UTC9488INData Raw: 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 20 44 4f 4d 20 6d 75 74 61 74 69 6f 6e 20 69 73 20 6f 62 73 65 72 76 65 64 0a 20 2a 20 40 70 61 72 61 6d 20 7b 66 75 6e 63 74 69 6f 6e 7d 20 5b 6f 70 74 69 6f 6e 73 2e 6f 6e 42 65 66 6f 72 65 53 65 6e 64 5d 20 43 61 6c 6c 62 61 63 6b 20 62 65 66 6f 72 65 20 58 48 52 20 69 73 20 73 65 6e 74 2e 20 50 61 73 73 65 73 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 29 20 74 68 65 20 58 48 52 20 6f 62 6a 65 63 74 2c 20 32 29 20 73 6f 75 72 63 65 20 6e 6f 64 65 20 72 65 66 65 72 65 6e 63 65 2c 20 61 6e 64 20 33 29 20 74 68 65 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 75 72 63 65 20 55 52 4c 20 61 73 20 61 72 67 75 6d 65 6e 74 73 0a 20 2a 20 40 70 61 72 61 6d 20 7b 66 75 6e
                        Data Ascii: <style> DOM mutation is observed * @param {function} [options.onBeforeSend] Callback before XHR is sent. Passes * 1) the XHR object, 2) source node reference, and 3) the * source URL as arguments * @param {fun
                        2024-07-24 22:45:02 UTC2808INData Raw: 74 75 72 6e 20 74 7d 29 29 29 2c 63 7d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 43 26 26 28 43 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 43 3d 6e 75 6c 6c 29 2c 43 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 63 3d 6f 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 65 28 72 29 7c 7c 74 28 72 29 7c 7c 73 28 72 29 7c 7c 6e 28 72 29 7d 29 29 3b 63 26 26 41 28 72 29 7d 29 29 2c 43 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 2c 61 74 74 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 22 64 69 73 61 62 6c 65 64 22 2c 22 68 72 65 66
                        Data Ascii: turn t}))),c}window.MutationObserver&&(C&&(C.disconnect(),C=null),C=new MutationObserver((function(o){var c=o.some((function(r){return e(r)||t(r)||s(r)||n(r)}));c&&A(r)})),C.observe(document.documentElement,{attributes:!0,attributeFilter:["disabled","href
                        2024-07-24 22:45:02 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 2e 6a 73 6f 6e 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 5f 68 35 5f 31 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 5f 68 35 5f 31 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 5f 68 35 5f 32 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 5f 68 35 5f 32 2e 6a 70 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 5f 68 35 5f 33 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 5f 68 35 5f 33 2e 6a 70 67 3f 31 37 31 39 38 33 35 32 31 39 38
                        Data Ascii: 4000219818",sponsor:"/kc180-1/sponsor/sponsor.json?1719835219818",sponsor_h5_1:"/kc180-1/sponsor/sponsor_h5_1.png?1719835219818",sponsor_h5_2:"/kc180-1/sponsor/sponsor_h5_2.jpg?1719835219818",sponsor_h5_3:"/kc180-1/sponsor/sponsor_h5_3.jpg?17198352198


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        5192.168.2.84971781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:02 UTC535OUTGET /js/chunk-vendors.9d709b06.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:02 UTC316INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:07 GMT
                        Etag: W/"66829b41-138064"
                        Last-Modified: Wed, 24 Jul 2024 22:24:07 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:02 UTC870INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 39 39 38 2c 39 36 34 38 36 2c 39 33 34 34 35 5d 2c 7b 39 32 31 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 36 35 30 30 29 2c 69 3d 6e 28 31 33 35 30 29 2c 6f 3d 32 2c 61 3d 2e 31 36 2c 73 3d 2e 30 35 2c 6c 3d 2e 30 35 2c 75 3d 2e 31 35 2c 63 3d 35 2c 66 3d 34 2c 68 3d 5b 7b 69 6e 64 65 78 3a 37 2c 6f 70 61 63 69 74 79 3a 2e 31 35 7d 2c 7b 69 6e 64 65 78 3a 36 2c 6f 70 61 63 69 74 79 3a 2e 32 35 7d 2c 7b 69 6e 64 65 78 3a 35
                        Data Ascii: 8000(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5
                        2024-07-24 22:45:02 UTC2372INData Raw: 69 6f 6e 20 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 2e 68 26 26 30 3d 3d 3d 74 2e 73 3f 74 2e 73 3a 28 72 3d 6e 3f 74 2e 73 2d 61 2a 65 3a 65 3d 3d 3d 66 3f 74 2e 73 2b 61 3a 74 2e 73 2b 73 2a 65 2c 72 3e 31 26 26 28 72 3d 31 29 2c 6e 26 26 65 3d 3d 3d 63 26 26 72 3e 2e 31 26 26 28 72 3d 2e 31 29 2c 72 3c 2e 30 36 26 26 28 72 3d 2e 30 36 29 2c 4e 75 6d 62 65 72 28 72 2e 74 6f 46 69 78 65 64 28 32 29 29 29 3b 76 61 72 20 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 72 3d 6e 3f 74 2e 76 2b 6c 2a 65 3a 74 2e 76 2d 75 2a 65 2c 72 3e 31 26 26 28 72 3d 31 29 2c 4e 75 6d 62 65 72 28 72 2e 74 6f 46 69 78 65 64 28 32 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 66 6f 72 28 76 61 72
                        Data Ascii: ion g(t,e,n){return 0===t.h&&0===t.s?t.s:(r=n?t.s-a*e:e===f?t.s+a:t.s+s*e,r>1&&(r=1),n&&e===c&&r>.1&&(r=.1),r<.06&&(r=.06),Number(r.toFixed(2)));var r}function y(t,e,n){var r;return r=n?t.v+l*e:t.v-u*e,r>1&&(r=1),Number(r.toFixed(2))}function b(t){for(var
                        2024-07-24 22:45:02 UTC538INData Raw: 29 7b 30 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 70 28 74 2c 22 5b 40 61 6e 74 2d 64 65 73 69 67 6e 2f 69 63 6f 6e 73 2d 76 75 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 6e 61 6d 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 74 68 65 6d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 69 63 6f 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 69 63 6f 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 28 30 2c 72 2e 68 29 28 74 2e 74 61 67 2c 66 28 7b
                        Data Ascii: ){0}function d(t,e){p(t,"[@ant-design/icons-vue] ".concat(e))}function m(t){return"object"===typeof t&&"string"===typeof t.name&&"string"===typeof t.theme&&("object"===typeof t.icon||"function"===typeof t.icon)}function v(t,e,n){return n?(0,r.h)(t.tag,f({
                        2024-07-24 22:45:02 UTC4744INData Raw: 63 74 69 6f 6e 20 79 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3a 5b 5d 7d 76 61 72 20 62 3d 22 5c 6e 2e 61 6e 74 69 63 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 5c 6e 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 5c 6e 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 32 35 65 6d 3b 5c 6e 20 20 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 20 6f 70 74 69 6d 69
                        Data Ascii: ction y(t){return t?Array.isArray(t)?t:[t]:[]}var b="\n.anticon {\n display: inline-block;\n color: inherit;\n font-style: normal;\n line-height: 0;\n text-align: center;\n text-transform: none;\n vertical-align: -0.125em;\n text-rendering: optimi
                        2024-07-24 22:45:03 UTC5930INData Raw: 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 65 29 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 74 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 5b 5d 2c 61 3d 21 30 2c 73 3d 21 31 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 74 29 3b 21 28 61 3d 28 72 3d 6e 2e 6e 65 78 74 28
                        Data Ascii: l==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function W(t,e){var n=null==t?null:"undefined"!==typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=n){var r,i,o=[],a=!0,s=!1;try{for(n=n.call(t);!(a=(r=n.next(
                        2024-07-24 22:45:03 UTC7116INData Raw: 38 20 38 20 38 6c 36 36 2e 31 2d 2e 33 4c 35 31 32 20 35 36 34 2e 34 6c 39 39 2e 33 20 31 31 38 2e 34 20 36 36 20 2e 33 63 34 2e 34 20 30 20 38 2d 33 2e 35 20 38 2d 38 20 30 2d 31 2e 39 2d 2e 37 2d 33 2e 37 2d 31 2e 39 2d 35 2e 32 4c 35 35 33 2e 35 20 35 31 35 6c 31 33 30 2e 31 2d 31 35 35 63 31 2e 32 2d 31 2e 34 20 31 2e 38 2d 33 2e 33 20 31 2e 38 2d 35 2e 32 7a 22 7d 7d 2c 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 35 31 32 20 36 35 43 32 36 34 2e 36 20 36 35 20 36 34 20 32 36 35 2e 36 20 36 34 20 35 31 33 73 32 30 30 2e 36 20 34 34 38 20 34 34 38 20 34 34 38 20 34 34 38 2d 32 30 30 2e 36 20 34 34 38 2d 34 34 38 53 37 35 39 2e 34 20 36 35 20 35 31 32 20 36 35 7a 6d 30 20 38 32 30 63 2d 32 30 35 2e 34 20 30 2d 33 37 32 2d 31 36
                        Data Ascii: 8 8 8l66.1-.3L512 564.4l99.3 118.4 66 .3c4.4 0 8-3.5 8-8 0-1.9-.7-3.7-1.9-5.2L553.5 515l130.1-155c1.2-1.4 1.8-3.3 1.8-5.2z"}},{tag:"path",attrs:{d:"M512 65C264.6 65 64 265.6 64 513s200.6 448 448 448 448-200.6 448-448S759.4 65 512 65zm0 820c-205.4 0-372-16
                        2024-07-24 22:45:03 UTC8302INData Raw: 37 31 32 20 34 31 32 20 37 31 32 63 36 37 20 30 20 31 33 30 2e 36 2d 32 31 2e 38 20 31 38 32 2e 37 2d 36 32 6c 32 35 39 2e 37 20 32 35 39 2e 36 61 38 2e 32 20 38 2e 32 20 30 20 30 30 31 31 2e 36 20 30 6c 34 33 2e 36 2d 34 33 2e 35 61 38 2e 32 20 38 2e 32 20 30 20 30 30 30 2d 31 31 2e 36 7a 4d 35 37 30 2e 34 20 35 37 30 2e 34 43 35 32 38 20 36 31 32 2e 37 20 34 37 31 2e 38 20 36 33 36 20 34 31 32 20 36 33 36 73 2d 31 31 36 2d 32 33 2e 33 2d 31 35 38 2e 34 2d 36 35 2e 36 43 32 31 31 2e 33 20 35 32 38 20 31 38 38 20 34 37 31 2e 38 20 31 38 38 20 34 31 32 73 32 33 2e 33 2d 31 31 36 2e 31 20 36 35 2e 36 2d 31 35 38 2e 34 43 32 39 36 20 32 31 31 2e 33 20 33 35 32 2e 32 20 31 38 38 20 34 31 32 20 31 38 38 73 31 31 36 2e 31 20 32 33 2e 32 20 31 35 38 2e 34 20 36
                        Data Ascii: 712 412 712c67 0 130.6-21.8 182.7-62l259.7 259.6a8.2 8.2 0 0011.6 0l43.6-43.5a8.2 8.2 0 000-11.6zM570.4 570.4C528 612.7 471.8 636 412 636s-116-23.3-158.4-65.6C211.3 528 188 471.8 188 412s23.3-116.1 65.6-158.4C296 211.3 352.2 188 412 188s116.1 23.2 158.4 6
                        2024-07-24 22:45:03 UTC2902INData Raw: 6f 2e 4a 58 29 28 74 2e 73 29 2c 61 3d 28 30 2c 6f 2e 4a 58 29 28 74 2e 76 29 2c 65 3d 28 30 2c 72 2e 57 45 29 28 74 2e 68 2c 69 2c 61 29 2c 6c 3d 21 30 2c 75 3d 22 68 73 76 22 29 3a 64 28 74 2e 68 29 26 26 64 28 74 2e 73 29 26 26 64 28 74 2e 6c 29 26 26 28 69 3d 28 30 2c 6f 2e 4a 58 29 28 74 2e 73 29 2c 73 3d 28 30 2c 6f 2e 4a 58 29 28 74 2e 6c 29 2c 65 3d 28 30 2c 72 2e 76 65 29 28 74 2e 68 2c 69 2c 73 29 2c 6c 3d 21 30 2c 75 3d 22 68 73 6c 22 29 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 22 61 22 29 26 26 28 6e 3d 74 2e 61 29 29 2c 6e 3d 28 30 2c 6f 2e 59 71 29 28 6e 29 2c 7b 6f 6b 3a 6c 2c 66 6f 72 6d 61 74 3a 74 2e 66 6f 72 6d 61 74 7c 7c 75 2c 72 3a 4d 61 74 68 2e 6d 69 6e
                        Data Ascii: o.JX)(t.s),a=(0,o.JX)(t.v),e=(0,r.WE)(t.h,i,a),l=!0,u="hsv"):d(t.h)&&d(t.s)&&d(t.l)&&(i=(0,o.JX)(t.s),s=(0,o.JX)(t.l),e=(0,r.ve)(t.h,i,s),l=!0,u="hsl"),Object.prototype.hasOwnProperty.call(t,"a")&&(n=t.a)),n=(0,o.Yq)(n),{ok:l,format:t.format||u,r:Math.min
                        2024-07-24 22:45:03 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 22 2f 22 2c 69 3d 22 2f 6d 22 7d 2c 36 36 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 24 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 41 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 74 7d 2c 46 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 6e 7d 2c 46 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 6e 7d 2c 48 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 65 7d 2c 48 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 6e 7d 2c 4a 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 4a 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                        Data Ascii: 8000"/",i="/m"},66252:function(t,e,n){"use strict";n.d(e,{$d:function(){return a},Ah:function(){return At},FN:function(){return En},Fl:function(){return Zn},HY:function(){return He},Ho:function(){return pn},JJ:function(){return H},Jd:function(){return
                        2024-07-24 22:45:03 UTC11860INData Raw: 29 2c 72 2e 5f 64 26 26 51 65 28 31 29 7d 72 65 74 75 72 6e 20 6f 7d 3b 72 65 74 75 72 6e 20 72 2e 5f 6e 3d 21 30 2c 72 2e 5f 63 3d 21 30 2c 72 2e 5f 64 3d 21 30 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 65 2c 76 6e 6f 64 65 3a 6e 2c 70 72 6f 78 79 3a 72 2c 77 69 74 68 50 72 6f 78 79 3a 6f 2c 70 72 6f 70 73 3a 61 2c 70 72 6f 70 73 4f 70 74 69 6f 6e 73 3a 5b 6c 5d 2c 73 6c 6f 74 73 3a 75 2c 61 74 74 72 73 3a 63 2c 65 6d 69 74 3a 66 2c 72 65 6e 64 65 72 3a 68 2c 72 65 6e 64 65 72 43 61 63 68 65 3a 70 2c 64 61 74 61 3a 64 2c 73 65 74 75 70 53 74 61 74 65 3a 6d 2c 63 74 78 3a 76 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 67 7d 3d 74 3b 6c 65 74 20 79 2c 62 3b 63 6f 6e 73 74 20 77 3d 49 28 74 29 3b 74 72 79 7b 69 66 28
                        Data Ascii: ),r._d&&Qe(1)}return o};return r._n=!0,r._c=!0,r._d=!0,r}function R(t){const{type:e,vnode:n,proxy:r,withProxy:o,props:a,propsOptions:[l],slots:u,attrs:c,emit:f,render:h,renderCache:p,data:d,setupState:m,ctx:v,inheritAttrs:g}=t;let y,b;const w=I(t);try{if(


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        6192.168.2.84971881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:02 UTC532OUTGET /js/cms-sports.176bc22f.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:02 UTC316INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:08 GMT
                        Etag: W/"66829b41-2e830f"
                        Last-Modified: Wed, 24 Jul 2024 22:24:08 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:02 UTC870INData Raw: 38 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 33 37 5d 2c 7b 34 35 33 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 64 61 74 61 3a 61 75 64 69 6f 2f 6d 70 65 67 3b 62 61 73 65 36 34 2c 53 55 51 7a 42 41 41 41 41 41 41 41 65 31 52 59 57 46 67 41 41 41 41 53 41 41 41 44 62 57 46 71 62 33 4a 66 59 6e 4a 68 62 6d 51 41 63 58 51 67 49 41 42 55 57 46 68 59 41 41 41 41 45 51 41 41 41 32 31 70 62 6d 39 79 58 33 5a 6c 63 6e 4e 70 62 32 34 41 4d 41 42 55 57 46 68 59 41 41 41 41 47
                        Data Ascii: 8000"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,SUQzBAAAAAAAe1RYWFgAAAASAAADbWFqb3JfYnJhbmQAcXQgIABUWFhYAAAAEQAAA21pbm9yX3ZlcnNpb24AMABUWFhYAAAAG
                        2024-07-24 22:45:02 UTC2372INData Raw: 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 4d 51 55 31 46 4d 79 34 35 4f 53 34 31 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56
                        Data Ascii: VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVMQU1FMy45OS41VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV
                        2024-07-24 22:45:02 UTC538INData Raw: 50 43 47 49 2b 53 4e 37 62 67 62 55 69 5a 64 48 74 63 54 48 76 35 30 46 73 6b 58 76 53 57 5a 61 39 64 32 66 73 7a 4f 63 59 6c 4a 54 54 4e 6c 49 45 66 32 65 55 31 37 4a 79 4b 66 65 5a 36 54 71 4c 7a 63 68 44 55 49 6e 47 56 75 71 32 73 70 6a 4a 50 5a 64 70 72 59 34 32 39 75 6f 56 66 5a 72 6d 67 54 32 39 5a 6a 6e 56 4d 4e 35 31 66 64 46 51 33 53 32 6a 51 4d 77 63 71 6e 69 4d 52 48 54 5a 42 48 69 73 36 45 6b 4e 67 54 55 79 43 69 37 4b 55 71 75 4f 63 33 41 33 42 4d 65 2f 2f 75 53 52 4f 2b 48 39 73 6c 74 4f 43 6e 6d 59 42 42 6b 37 4c 65 51 47 43 4d 32 54 32 32 77 38 71 4b 45 77 45 6b 36 47 64 39 41 49 49 6f 35 73 49 62 38 4e 61 33 36 4f 73 32 54 42 32 73 45 42 7a 63 50 67 58 6f 73 38 58 4e 57 4e 53 2f 39 51 72 65 2f 4d 4c 61 56 6f 67 62 6b 50 62 56 55 49 6e 70
                        Data Ascii: PCGI+SN7bgbUiZdHtcTHv50FskXvSWZa9d2fszOcYlJTTNlIEf2eU17JyKfeZ6TqLzchDUInGVuq2spjJPZdprY429uoVfZrmgT29ZjnVMN51fdFQ3S2jQMwcqniMRHTZBHis6EkNgTUyCi7KUquOc3A3BMe//uSRO+H9sltOCnmYBBk7LeQGCM2T22w8qKEwEk6Gd9AIIo5sIb8Na36Os2TB2sEBzcPgXos8XNWNS/9Qre/MLaVogbkPbVUInp
                        2024-07-24 22:45:02 UTC4744INData Raw: 6c 2b 32 4c 53 54 51 66 63 4a 6e 4b 30 75 4a 6f 56 66 6c 63 31 46 6f 2b 31 5a 58 45 41 32 45 41 41 55 44 4f 76 4b 77 75 77 67 7a 72 6f 41 67 50 56 76 79 66 70 2f 58 39 74 49 31 2f 65 57 73 50 71 5a 7a 4b 79 61 76 77 2b 6a 7a 2f 75 38 66 53 74 76 2b 72 2f 49 54 35 4a 44 4f 2f 6d 4e 70 2f 70 6a 37 5a 6a 76 61 55 48 7a 6f 4a 71 4c 58 56 56 52 6b 6e 53 6d 53 55 35 6e 45 2b 54 2b 46 78 48 52 4f 62 76 4e 2f 2f 78 62 77 47 32 6b 50 46 4c 43 51 75 4c 43 52 54 67 54 42 77 75 2f 57 48 79 54 54 35 68 76 43 46 49 45 43 34 48 51 4c 76 2f 37 6b 6d 53 71 6a 51 4d 54 59 37 36 41 34 42 6d 53 58 36 79 6e 36 41 41 6a 43 6b 76 6b 6b 77 51 6b 6d 47 66 4a 4c 6f 76 68 35 42 43 4d 41 48 6b 72 62 32 75 6e 46 45 33 50 5a 45 35 70 53 78 6c 61 58 31 73 49 34 36 54 71 43 41 71 55 72
                        Data Ascii: l+2LSTQfcJnK0uJoVflc1Fo+1ZXEA2EAAUDOvKwuwgzroAgPVvyfp/X9tI1/eWsPqZzKyavw+jz/u8fStv+r/IT5JDO/mNp/pj7ZjvaUHzoJqLXVVRknSmSU5nE+T+FxHRObvN//xbwG2kPFLCQuLCRTgTBwu/WHyTT5hvCFIEC4HQLv/7kmSqjQMTY76A4BmSX6yn6AAjCkvkkwQkmGfJLovh5BCMAHkrb2unFE3PZE5pSxlaX1sI46TqCAqUr
                        2024-07-24 22:45:03 UTC5930INData Raw: 76 39 52 64 43 53 78 70 59 59 44 4c 68 79 51 37 42 6c 6a 52 6e 66 6f 50 4c 45 67 34 47 49 41 49 67 41 6b 70 79 38 50 54 50 4c 71 52 77 38 68 67 6b 2b 4d 68 49 43 36 44 41 48 38 53 51 73 54 77 36 7a 4b 55 62 69 64 43 77 2b 64 57 70 71 47 43 46 31 77 43 6d 42 5a 52 64 31 6a 73 4b 46 43 42 6e 55 51 47 74 68 63 4b 48 44 6b 4d 43 6e 5a 42 7a 4d 75 74 6d 4a 49 73 79 49 6e 53 51 4a 41 71 78 79 43 34 4a 74 61 68 59 70 4e 4d 52 57 52 65 36 39 33 42 55 6b 6c 63 63 43 41 4b 58 69 41 68 49 6a 42 73 44 41 45 48 69 59 49 33 4e 30 6d 55 46 2f 6b 36 41 61 67 42 4d 54 41 34 52 41 55 48 68 50 59 38 53 69 72 5a 72 4e 47 5a 50 66 69 62 4b 47 43 64 42 6f 78 6b 6f 4a 6f 38 44 4b 76 46 2b 4d 61 76 73 65 32 73 59 39 5a 34 6c 54 68 73 2b 5a 6e 50 2f 46 47 49 32 48 53 54 79 73 69
                        Data Ascii: v9RdCSxpYYDLhyQ7BljRnfoPLEg4GIAIgAkpy8PTPLqRw8hgk+MhIC6DAH8SQsTw6zKUbidCw+dWpqGCF1wCmBZRd1jsKFCBnUQGthcKHDkMCnZBzMutmJIsyInSQJAqxyC4JtahYpNMRWRe693BUklccCAKXiAhIjBsDAEHiYI3N0mUF/k6AagBMTA4RAUHhPY8SirZrNGZPfibKGCdBoxkoJo8DKvF+Mavse2sY9Z4lThs+ZnP/FGI2HSTysi
                        2024-07-24 22:45:03 UTC7116INData Raw: 72 74 5f 73 65 74 74 69 6e 67 5f 68 6b 22 2c 63 6e 5f 6c 61 62 65 6c 3a 22 e9 a6 99 e6 b8 af e7 9b 98 22 2c 63 6f 64 65 3a 22 48 6f 6e 67 4b 6f 6e 67 22 2c 76 61 6c 75 65 3a 32 7d 5d 3b 76 61 72 20 69 3d 28 65 3d 3e 28 65 5b 65 5b 22 4e 6f 74 41 63 63 65 70 74 65 64 22 5d 3d 30 5d 3d 22 4e 6f 74 41 63 63 65 70 74 65 64 22 2c 65 5b 65 5b 22 41 75 74 6f 41 63 63 65 70 74 65 64 41 6e 79 22 5d 3d 31 5d 3d 22 41 75 74 6f 41 63 63 65 70 74 65 64 41 6e 79 22 2c 65 5b 65 5b 22 41 75 74 6f 41 63 63 65 70 74 65 64 42 65 74 74 65 72 22 5d 3d 32 5d 3d 22 41 75 74 6f 41 63 63 65 70 74 65 64 42 65 74 74 65 72 22 2c 65 29 29 28 69 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 72 3d 5b 7b 6c 61 62 65 6c 3a 22 6c 61 6e 67 2e 73 70 6f 72 74 5f 73 65 74 74 69 6e 67 5f 61 75 74 6f 4f
                        Data Ascii: rt_setting_hk",cn_label:"",code:"HongKong",value:2}];var i=(e=>(e[e["NotAccepted"]=0]="NotAccepted",e[e["AutoAcceptedAny"]=1]="AutoAcceptedAny",e[e["AutoAcceptedBetter"]=2]="AutoAcceptedBetter",e))(i||{});const r=[{label:"lang.sport_setting_autoO
                        2024-07-24 22:45:03 UTC8302INData Raw: 46 41 4e 5f 47 55 49 22 5d 3d 34 30 5d 3d 22 46 41 4e 5f 47 55 49 22 2c 65 5b 65 5b 22 4f 46 46 53 49 44 45 22 5d 3d 34 32 5d 3d 22 4f 46 46 53 49 44 45 22 2c 65 29 29 28 6e 7c 7c 7b 7d 29 7d 2c 33 32 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 6f 28 35 37 36 35 38 29 3b 76 61 72 20 6e 3d 6f 28 36 36 32 35 32 29 2c 61 3d 6f 28 34 32 31 31 39 29 2c 69 3d 6f 28 36 37 36 30 30 29 2c 72 3d 6f 28 33 36 38 30 38 29 2c 6c 3d 6f 2e 6e 28 72 29 2c 73 3d 6f 28 32 32 37 35 33 29 2c 63 3d 6f 28 37 34 34 34 30 29 2c 70 3d 6f 28 39 35 39 39 37 29 2c 64 3d 6f 28 36 37 33 34 39 29 2c 43 3d 6f
                        Data Ascii: FAN_GUI"]=40]="FAN_GUI",e[e["OFFSIDE"]=42]="OFFSIDE",e))(n||{})},32366:function(e,t,o){o.d(t,{a:function(){return w},c:function(){return _}});o(57658);var n=o(66252),a=o(42119),i=o(67600),r=o(36808),l=o.n(r),s=o(22753),c=o(74440),p=o(95997),d=o(67349),C=o
                        2024-07-24 22:45:03 UTC2902INData Raw: 65 3d 3e 31 21 3d 3d 65 2e 62 65 74 5f 63 6f 75 6e 74 29 29 2e 6d 61 70 28 28 65 3d 3e 5f 65 28 65 2e 63 6f 6d 62 6f 5f 74 79 70 65 29 29 29 2c 52 2e 70 61 72 6c 61 79 43 6f 6c 75 6d 6e 73 4f 62 6a 65 63 74 3d 63 2e 66 69 6c 74 65 72 28 28 65 3d 3e 31 21 3d 3d 65 2e 62 65 74 5f 63 6f 75 6e 74 29 29 2e 6d 61 70 28 28 65 3d 3e 28 7b 74 65 78 74 3a 22 22 2e 63 6f 6e 63 61 74 28 5f 65 28 65 2e 63 6f 6d 62 6f 5f 74 79 70 65 29 2c 22 20 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 62 65 74 5f 63 6f 75 6e 74 29 2e 63 6f 6e 63 61 74 28 6f 28 22 6c 61 6e 67 2e 73 70 6f 72 74 5f 62 65 74 5f 62 65 74 73 4e 75 6d 62 65 72 22 29 29 2c 76 61 6c 75 65 73 3a 5f 65 28 65 2e 63 6f 6d 62 6f 5f 74 79 70 65 29 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 7d 29 29 29 2c 22 22 3d 3d 3d
                        Data Ascii: e=>1!==e.bet_count)).map((e=>_e(e.combo_type))),R.parlayColumnsObject=c.filter((e=>1!==e.bet_count)).map((e=>({text:"".concat(_e(e.combo_type)," ").concat(e.bet_count).concat(o("lang.sport_bet_betsNumber")),values:_e(e.combo_type),children:null}))),""===
                        2024-07-24 22:45:03 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 61 63 68 28 28 74 3d 3e 7b 31 21 3d 3d 74 2e 62 65 74 5f 63 6f 75 6e 74 7c 7c 28 65 3d 74 29 7d 29 29 2c 4e 75 6d 62 65 72 28 65 2e 73 74 61 6b 65 29 3e 3d 4e 75 6d 62 65 72 28 65 2e 6d 69 6e 5f 62 65 74 29 26 26 4e 75 6d 62 65 72 28 65 2e 73 74 61 6b 65 29 3c 3d 4e 75 6d 62 65 72 28 65 2e 6d 61 78 5f 62 65 74 29 26 26 28 52 2e 6c 6f 61 64 69 6e 67 3d 21 30 2c 63 65 28 65 29 29 7d 65 6c 73 65 20 69 66 28 32 3d 3d 3d 52 2e 74 61 62 41 63 74 69 76 65 29 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 52 2e 62 65 74 50 61 72 6c 79 43 6f 6d 62 6f 2e 66 6f 72 45 61 63 68 28 28 28 74 2c 6f 29 3d 3e 7b 4e 75 6d 62 65 72 28 74 2e 73 74 61 6b 65 29 3e 3d 4e 75 6d 62 65 72 28 74 2e 6d 69 6e 5f 62 65 74 29 26 26 4e 75 6d 62 65 72 28 74 2e 73 74 61 6b 65
                        Data Ascii: 8000ach((t=>{1!==t.bet_count||(e=t)})),Number(e.stake)>=Number(e.min_bet)&&Number(e.stake)<=Number(e.max_bet)&&(R.loading=!0,ce(e))}else if(2===R.tabActive){const e=[];R.betParlyCombo.forEach(((t,o)=>{Number(t.stake)>=Number(t.min_bet)&&Number(t.stake
                        2024-07-24 22:45:03 UTC11860INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6f 28 36 36 33 30 39 29 2c 61 3d 6f 28 35 38 34 36 30 29 2c 69 3d 6f 28 32 32 37 35 33 29 2c 72 3d 6f 28 36 37 33 34 39 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 6e 2e 79 24 43 29 28 69 2e 72 6f 2c 7b 6d 61 72 6b 65 74 54 79 70 65 3a 72 2e 79 35 2e 45 75 72 6f 70 65 2c 70 72 65 66 65 72 65 6e 63 65 3a 72 2e 57 4a 2e 41 75 74 6f 41 63 63 65 70 74 65 64 41 6e 79 2c 6c 61 6e 67 3a 61 2e 73 5b 30 5d 2e 73 65 72 69 4e 6f 7c 7c 22 65 6e 22 2c 73 77 69 74 63 68 53 6f 75 6e 64 3a 21 30 2c 63 75 72 72 65 6e 63 79 3a 22 4e 4f 4e 45 22 2c 62 65 74 53 75 63 63 65 73 73 53 6f 75 6e 64 3a 21 30 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 53 6f 75 6e 64 3a 21 31 2c 74 68 65 6d 65 3a 22 64 65 66
                        Data Ascii: unction(){return s}});var n=o(66309),a=o(58460),i=o(22753),r=o(67349);const l=(0,n.y$C)(i.ro,{marketType:r.y5.Europe,preference:r.WJ.AutoAcceptedAny,lang:a.s[0].seriNo||"en",switchSound:!0,currency:"NONE",betSuccessSound:!0,confirmationSound:!1,theme:"def


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        7192.168.2.84971981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:02 UTC527OUTGET /js/index.1367b3ce.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:02 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:09 GMT
                        Etag: W/"66829b40-4b21"
                        Last-Modified: Wed, 24 Jul 2024 22:24:09 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:02 UTC872INData Raw: 34 30 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 32 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 34 36 35 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 29 7b 76 61 72 20 64 3d 61 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 62 3d 61 5b 63 5d 3d 7b 69 64 3a 63 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 63 5d 2e 63 61 6c 6c 28 62 2e 65 78 70 6f 72 74 73 2c 62 2c 62 2e 65 78 70 6f 72 74 73 2c 66 29 2c 62 2e 6c 6f 61 64 65 64 3d 21 30 2c 62 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 61 6d 64 4f 3d 7b 7d 7d
                        Data Ascii: 4000(function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}
                        2024-07-24 22:45:02 UTC2372INData Raw: 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 3b 66 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 69 66 28 31 26 64 26 26 28 63 3d 74 68 69 73 28 63 29 29 2c 38 26 64 29 72 65 74 75 72 6e 20 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 29 7b 69 66 28 34 26 64 26 26 63 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 63 3b 69 66 28 31 36 26 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 63 7d 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 2e 72 28 62 29 3b 76 61 72 20 74 3d 7b 7d 3b 65 3d 65 7c 7c 5b 6e 75 6c 6c 2c 61 28 7b 7d 29 2c 61 28 5b 5d 29 2c 61 28 61 29 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 32
                        Data Ascii: return e.__proto__};f.t=function(c,d){if(1&d&&(c=this(c)),8&d)return c;if("object"===typeof c&&c){if(4&d&&c.__esModule)return c;if(16&d&&"function"===typeof c.then)return c}var b=Object.create(null);f.r(b);var t={};e=e||[null,a({}),a([]),a(a)];for(var n=2
                        2024-07-24 22:45:02 UTC538INData Raw: 63 63 65 73 73 22 2c 39 32 35 36 34 3a 22 62 61 73 65 2e 62 65 74 52 65 63 6f 72 64 22 2c 39 36 39 39 31 3a 22 64 72 61 77 69 6e 67 22 2c 39 39 37 34 33 3a 22 62 61 73 65 2e 74 61 73 6b 22 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 22 2b 7b 31 35 32 3a 22 33 64 38 39 63 38 37 32 22 2c 33 33 32 3a 22 33 38 31 38 34 38 33 32 22 2c 35 37 34 3a 22 64 33 66 38 32 65 38 38 22 2c 37 36 35 3a 22 33 35 61 62 66 37 37 64 22 2c 31 32 35 34 3a 22 35 65 31 62 31 37 37 35 22 2c 31 34 38 38 3a 22 64 37 38 34 63 64 36 32 22 2c 31 36 32 30 3a 22 37 64 31 65 30 30 32 38 22 2c 31 37 33 33 3a 22 64 61 38 61 39 31 30 61 22 2c 31 38 31 38 3a 22 35 37 38 65 33 64 61 33 22 2c 32 32 39 31 3a 22 36 38 62 61 32 37 33 38 22 2c 32 34 36 38 3a 22 39 37 31 36 61 66 62 37 22 2c 32 37 33 36 3a 22
                        Data Ascii: ccess",92564:"base.betRecord",96991:"drawing",99743:"base.task"}[e]||e)+"."+{152:"3d89c872",332:"38184832",574:"d3f82e88",765:"35abf77d",1254:"5e1b1775",1488:"d784cd62",1620:"7d1e0028",1733:"da8a910a",1818:"578e3da3",2291:"68ba2738",2468:"9716afb7",2736:"
                        2024-07-24 22:45:02 UTC4744INData Raw: 37 37 36 3a 22 36 66 64 62 62 66 61 66 22 2c 35 39 35 36 3a 22 32 32 35 37 63 34 64 33 22 2c 36 31 32 36 3a 22 37 30 37 61 36 31 35 61 22 2c 36 32 35 39 3a 22 35 31 39 62 64 61 34 31 22 2c 36 33 37 33 3a 22 66 39 37 38 65 39 63 38 22 2c 36 34 32 36 3a 22 34 37 39 34 63 62 64 38 22 2c 36 35 34 35 3a 22 62 37 66 63 64 38 34 30 22 2c 36 36 34 37 3a 22 66 61 33 34 30 39 34 36 22 2c 36 39 35 30 3a 22 33 66 62 35 64 31 65 39 22 2c 37 32 30 39 3a 22 32 65 31 38 65 64 34 36 22 2c 37 32 35 36 3a 22 35 64 36 64 64 64 66 66 22 2c 37 33 35 34 3a 22 32 30 66 37 32 38 65 64 22 2c 37 33 36 30 3a 22 31 63 35 62 63 37 33 64 22 2c 37 35 38 37 3a 22 36 66 62 38 33 62 66 39 22 2c 37 37 39 39 3a 22 35 32 30 38 63 32 62 31 22 2c 37 38 34 34 3a 22 32 61 39 31 61 64 65 34 22 2c
                        Data Ascii: 776:"6fdbbfaf",5956:"2257c4d3",6126:"707a615a",6259:"519bda41",6373:"f978e9c8",6426:"4794cbd8",6545:"b7fcd840",6647:"fa340946",6950:"3fb5d1e9",7209:"2e18ed46",7256:"5d6dddff",7354:"20f728ed",7360:"1c5bc73d",7587:"6fb83bf9",7799:"5208c2b1",7844:"2a91ade4",
                        2024-07-24 22:45:03 UTC5930INData Raw: 22 2c 35 37 39 33 31 3a 22 35 61 64 63 65 37 37 31 22 2c 35 38 30 38 36 3a 22 66 38 34 66 33 39 61 37 22 2c 35 38 31 37 34 3a 22 66 62 39 35 64 32 64 66 22 2c 35 38 32 30 34 3a 22 31 31 31 31 33 34 30 36 22 2c 35 38 33 30 32 3a 22 65 63 64 34 61 31 63 34 22 2c 35 38 37 30 38 3a 22 31 38 32 36 65 38 61 37 22 2c 35 38 37 36 36 3a 22 62 34 37 35 34 66 33 38 22 2c 35 38 38 34 35 3a 22 33 61 35 35 39 66 38 63 22 2c 35 39 34 34 37 3a 22 39 35 32 36 66 33 39 63 22 2c 35 39 35 30 37 3a 22 34 66 35 64 34 36 37 30 22 2c 35 39 37 33 32 3a 22 39 37 30 33 33 34 37 62 22 2c 35 39 37 39 31 3a 22 34 36 38 30 35 61 34 62 22 2c 35 39 39 36 36 3a 22 63 64 63 33 65 66 36 35 22 2c 36 30 30 31 34 3a 22 34 31 63 32 37 65 38 64 22 2c 36 30 32 37 30 3a 22 65 35 32 30 32 62 36 33
                        Data Ascii: ",57931:"5adce771",58086:"f84f39a7",58174:"fb95d2df",58204:"11113406",58302:"ecd4a1c4",58708:"1826e8a7",58766:"b4754f38",58845:"3a559f8c",59447:"9526f39c",59507:"4f5d4670",59732:"9703347b",59791:"46805a4b",59966:"cdc3ef65",60014:"41c27e8d",60270:"e5202b63
                        2024-07-24 22:45:03 UTC1934INData Raw: 62 64 37 35 36 64 22 2c 32 39 31 30 39 3a 22 37 39 33 64 34 30 32 32 22 2c 32 39 34 39 33 3a 22 37 39 33 38 63 39 65 63 22 2c 33 30 31 34 38 3a 22 64 31 34 30 35 37 61 61 22 2c 33 31 30 35 39 3a 22 38 39 64 32 38 39 34 65 22 2c 33 31 33 37 35 3a 22 61 34 62 36 32 64 33 36 22 2c 33 31 38 30 39 3a 22 65 34 31 36 39 37 38 31 22 2c 34 30 36 31 36 3a 22 35 66 35 61 37 64 34 38 22 2c 34 38 36 35 36 3a 22 63 39 39 37 62 37 65 64 22 2c 35 31 30 32 30 3a 22 63 37 61 30 36 65 37 64 22 2c 35 31 39 32 30 3a 22 37 33 35 65 34 33 65 34 22 2c 35 32 38 38 33 3a 22 36 64 66 35 30 30 62 65 22 2c 35 35 32 37 32 3a 22 38 33 39 30 63 35 66 30 22 2c 35 36 35 33 34 3a 22 39 65 65 61 61 65 66 34 22 2c 35 37 39 33 31 3a 22 33 32 61 36 64 32 64 35 22 2c 35 38 37 36 36 3a 22 39 36
                        Data Ascii: bd756d",29109:"793d4022",29493:"7938c9ec",30148:"d14057aa",31059:"89d2894e",31375:"a4b62d36",31809:"e4169781",40616:"5f5a7d48",48656:"c997b7ed",51020:"c7a06e7d",51920:"735e43e4",52883:"6df500be",55272:"8390c5f0",56534:"9eeaaef4",57931:"32a6d2d5",58766:"96
                        2024-07-24 22:45:03 UTC2863INData Raw: 0d 0a 62 32 31 0d 0a 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 6e 6d 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 6a 3d 35 34 38 32 36 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 70 3d 22 2f 22 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 66
                        Data Ascii: b21Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}}(),function(){f.nmd=function(e){return e.paths=[],e.children||(e.children=[]),e}}(),function(){f.j=54826}(),function(){f.p="/"}(),function(){var e=function(e,a,f


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        8192.168.2.849721184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:02 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-07-24 22:45:02 UTC466INHTTP/1.1 200 OK
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF4C)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=62691
                        Date: Wed, 24 Jul 2024 22:45:02 GMT
                        Connection: close
                        X-CID: 2


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        9192.168.2.84972281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:03 UTC357OUTGET /config/initGeetest4.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:03 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:06 GMT
                        Etag: W/"66829b41-3a06"
                        Last-Modified: Wed, 24 Jul 2024 22:24:06 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:03 UTC872INData Raw: 38 30 30 0d 0a 22 76 34 2e 31 2e 36 20 47 65 65 74 65 73 74 20 49 6e 63 2e 22 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 65 74 65 73 74 20 72 65 71 75 69 72 65 73 20 62 72 6f 77 73 65 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 20 20 76 61 72 20 4d 61 74 68 20 3d 20 77 69 6e 64 6f 77 2e 4d 61 74 68 3b 0a 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65
                        Data Ascii: 800"v4.1.6 Geetest Inc.";(function (window) { "use strict"; if (typeof window === "undefined") { throw new Error("Geetest requires browser environment"); } var document = window.document; var Math = window.Math; var head = document.ge
                        2024-07-24 22:45:03 UTC2372INData Raw: 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 20 2a 20 31 36 29 20 7c 20 30 3b 0a 20 20 20 20 20 20 76 61 72 20 76 20 3d 20 63 20 3d 3d 3d 20 22 78 22 20 3f 20 72 20 3a 20 28 72 20 26 20 30 78 33 29 20 7c 20 30 78 38 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 76 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 3b 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 43 6f 6e 66 69 67 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0a 20 20 20 20 6e 65 77 20 5f 4f 62 6a 65 63 74 28 63 6f 6e 66 69 67 29 2e 5f 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 2c 20 76 61 6c 75 65 29 20 7b 0a 20 20 20 20 20 20 73 65 6c 66 5b 6b 65 79 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 7d 0a
                        Data Ascii: Math.random() * 16) | 0; var v = c === "x" ? r : (r & 0x3) | 0x8; return v.toString(16); }); }; function Config(config) { var self = this; new _Object(config)._each(function (key, value) { self[key] = value; }); }
                        2024-07-24 22:45:03 UTC538INData Raw: 74 28 6f 62 6a 29 3b 0a 20 20 7d 3b 0a 20 20 76 61 72 20 5f 69 73 41 72 72 61 79 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29 20 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3b 0a 20 20 7d 3b 0a 20 20 76 61 72 20 5f 69 73 44 61 74 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29 20 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 44 61 74 65 5d 22 3b 0a 20 20 7d 3b 0a 20 20 76 61 72 20 5f 69 73 52 65 67 45 78 70 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 6f 62 6a 29
                        Data Ascii: t(obj); }; var _isArray = function (obj) { return toString.call(obj) == "[object Array]"; }; var _isDate = function (obj) { return toString.call(obj) == "[object Date]"; }; var _isRegExp = function (obj) { return toString.call(obj)
                        2024-07-24 22:45:03 UTC4096INData Raw: 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 61 6d 65 6c 69 7a 65 4b 65 79 73 28 69 6e 70 75 74 2c 20 63 6f 6e 76 65 72 74 29 20 7b 0a 20 20 20 20 69 66 20 28 0a 20 20 20 20 20 20 21 5f 69 73 4f 62 6a 65 63 74 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 44 61 74 65 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 52 65 67 45 78 70 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 42 6f 6f 6c 65 61 6e 28 69 6e 70 75 74 29 20 7c 7c 0a 20 20 20 20 20 20 5f 69 73 46 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 29 0a 20 20 20 20 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 76 65 72 74 20 3f 20 72 65 73 6f 6c 76 65 4b 65 79 28 69 6e 70 75 74 29 20 3a 20 69 6e 70 75 74 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66
                        Data Ascii: } function camelizeKeys(input, convert) { if ( !_isObject(input) || _isDate(input) || _isRegExp(input) || _isBoolean(input) || _isFunction(input) ) { return convert ? resolveKey(input) : input; } if
                        2024-07-24 22:45:03 UTC4096INData Raw: ee 81 85 e5 a2 bd e7 90 9b e5 b1 bc e7 ab b4 e5 a8 86 e2 98 85 e7 b4 9d e9 8d 8f e3 84 a9 e5 84 b4 e7 93 92 e5 91 ae e6 a4 82 e9 90 a8 e5 8b ac e5 84 8f e9 8d 90 e5 85 b8 e7 ac 85 e6 b6 93 e5 b6 84 e7 b4 b0 e9 8d 90 e5 b6 88 d0 95 e9 8d 99 ef bf bd 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 64 61 74 61 2e 73 74 61 74 75 73 20 3d 3d 20 22 73 75 63 63 65 73 73 22 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 64 61 74 61 2e 64 61 74 61 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 21 64 61 74 61 2e 73 74 61 74 75 73 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 28 64 61 74 61 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 2f 2f e9 8e ba e3 83 a5 e5 bd 9b e9 8f 88 e5 a4 8e e7 b9 91 e9 8d
                        Data Ascii: ; if (data.status == "success") { callback(data.data); } else if (!data.status) { callback(data); } else { //
                        2024-07-24 22:45:03 UTC2941INData Raw: 20 20 20 20 63 61 6c 6c 62 61 63 6b 73 5b 74 79 70 65 5d 2e 70 75 73 68 28 69 6e 69 74 29 3b 0a 0a 20 20 20 20 20 20 20 20 69 66 20 28 6e 65 77 43 6f 6e 66 69 67 2e 67 63 74 50 61 74 68 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 6f 61 64 28 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2e 70 72 6f 74 6f 63 6f 6c 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 63 6f 6e 66 69 67 2c 20 22 73 74 61 74 69 63 53 65 72 76 65 72 73 22 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3f 20 63 6f 6e 66 69 67 2e 73 74 61 74 69 63 53 65 72 76 65 72 73 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3a 20 6e 65 77 43 6f 6e 66
                        Data Ascii: callbacks[type].push(init); if (newConfig.gctPath) { load( config, config.protocol, Object.hasOwnProperty.call(config, "staticServers") ? config.staticServers : newConf


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        10192.168.2.84972381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:03 UTC359OUTGET /theme.config.dcebc67c.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:03 UTC315INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:06 GMT
                        Etag: W/"66829b40-116e1"
                        Last-Modified: Wed, 24 Jul 2024 22:24:06 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:03 UTC871INData Raw: 34 30 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 21 0a 20 2a 20 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 0a 20 2a 20 76 32 2e 34 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 67 69 74 68 75 62 2e 69 6f 2f 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 2f 0a 20 2a 20 28 63 29 20 32 30 31 38 2d 32 30 32 32 20 4a 6f 68 6e 20 48 69 6c 64 65 6e 62 69 64 64 6c 65 20 3c 68 74 74 70 3a 2f 2f 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 63 6f 6d 3e 0a 20 2a 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64
                        Data Ascii: 4000(function(){"use strict";/*! * css-vars-ponyfill * v2.4.8 * https://jhildenbiddle.github.io/css-vars-ponyfill/ * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com> * MIT license */function r(){return r=Object.assign?Object.assign.bind
                        2024-07-24 22:45:03 UTC2372INData Raw: 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 3f 72 3a 5b 72 5d 2c 65 3d 41 72 72 61 79 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 41 72 72 61 79 28 61 2e 6c 65 6e 67 74 68 29 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 74 28 72 29 7b 76 61 72 20 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 72 2c 63 3d 6f 26 26 22 3c 22 3d 3d 3d 72 2e 74 72 69 6d 28 29 2e 63 68 61 72 41 74 28 30 29 3b 72 65 74 75 72 6e 20 6f 26 26 21 63 7d 66 75 6e 63 74 69 6f 6e 20 73 28 72 2c 6f 29 7b 63 2e 6f 6e 45 72 72 6f 72 28 72 2c 61 5b 6f 5d 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 76 61 72 20 74 3d 63 2e 6f 6e 53 75 63 63 65 73 73 28 72 2c 61 5b 6f 5d 2c 6f 29 3b 72 3d
                        Data Ascii: rray.isArray(r)?r:[r],e=Array.apply(null,Array(a.length)).map((function(r){return null}));function t(r){var o="string"===typeof r,c=o&&"<"===r.trim().charAt(0);return o&&!c}function s(r,o){c.onError(r,a[o],o)}function n(r,o){var t=c.onSuccess(r,a[o],o);r=
                        2024-07-24 22:45:03 UTC538INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 20 63 6f 6e 74 65 6e 74 2e 20 54 68 69 73 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 67 65 74 20 61 63 63 75 72 61 74 65 20 43 53 53 20 64 61 74 61 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 68 65 6e 20 61 20 73 74 79 6c 65 73 68 65 65 74 20 68 61 73 20 62 65 65 6e 20 6d 6f 64 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 64 65 6c 65 74 65 52 75 6c 65 28 29 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 72 20 69 6e 73 65 72 74 52 75 6c 65 28 29 20 6d 65 74 68 6f 64 73 20 62 65 63 61 75 73 65 20 74 68 65 73 65 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 20 77 69 6c 6c 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 6f 74 20 62
                        Data Ascii: text content. This is required to get accurate CSS data * when a stylesheet has been modified using the deleteRule() * or insertRule() methods because these modifications will * not b
                        2024-07-24 22:45:03 UTC4744INData Raw: 63 63 65 73 73 5d 20 43 61 6c 6c 62 61 63 6b 20 6f 6e 20 65 61 63 68 20 43 53 53 20 6e 6f 64 65 20 72 65 61 64 2e 20 50 61 73 73 65 73 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 29 20 43 53 53 20 74 65 78 74 2c 20 32 29 20 73 6f 75 72 63 65 20 6e 6f 64 65 20 72 65 66 65 72 65 6e 63 65 2c 20 61 6e 64 20 33 29 20 74 68 65 20 73 6f 75 72 63 65 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 55 52 4c 20 61 73 20 61 72 67 75 6d 65 6e 74 73 2e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 66 75 6e 63 74 69 6f 6e 7d 20 5b 6f 70 74 69 6f 6e 73 2e 6f 6e 45 72 72 6f 72 5d 20 43 61 6c 6c 62 61 63 6b 20 6f 6e 20 65 61 63 68 20 65 72 72 6f 72 2e 20 50 61 73 73 65 73 20 31 29 20 74 68 65 20 58 48 52 0a 20 2a 20 20 20 20 20 20 20 20 20
                        Data Ascii: ccess] Callback on each CSS node read. Passes * 1) CSS text, 2) source node reference, and 3) the source * URL as arguments. * @param {function} [options.onError] Callback on each error. Passes 1) the XHR *
                        2024-07-24 22:45:04 UTC5930INData Raw: 61 6e 63 65 6f 66 20 52 65 67 45 78 70 26 26 28 6f 3d 6e 28 6f 2c 63 29 29 3b 76 61 72 20 61 3d 6d 28 72 2c 6f 2c 63 29 3b 72 65 74 75 72 6e 20 61 26 26 7b 73 74 61 72 74 3a 61 5b 30 5d 2c 65 6e 64 3a 61 5b 31 5d 2c 70 72 65 3a 63 2e 73 6c 69 63 65 28 30 2c 61 5b 30 5d 29 2c 62 6f 64 79 3a 63 2e 73 6c 69 63 65 28 61 5b 30 5d 2b 72 2e 6c 65 6e 67 74 68 2c 61 5b 31 5d 29 2c 70 6f 73 74 3a 63 2e 73 6c 69 63 65 28 61 5b 31 5d 2b 6f 2e 6c 65 6e 67 74 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 2c 6f 29 7b 76 61 72 20 63 3d 6f 2e 6d 61 74 63 68 28 72 29 3b 72 65 74 75 72 6e 20 63 3f 63 5b 30 5d 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 72 2c 6f 2c 63 29 7b 76 61 72 20 61 2c 65 2c 74 2c 73 2c 6e 2c 6d 3d 63 2e 69 6e 64 65 78 4f 66 28 72 29 2c 6c 3d
                        Data Ascii: anceof RegExp&&(o=n(o,c));var a=m(r,o,c);return a&&{start:a[0],end:a[1],pre:c.slice(0,a[0]),body:c.slice(a[0]+r.length,a[1]),post:c.slice(a[1]+o.length)}}function n(r,o){var c=o.match(r);return c?c[0]:null}function m(r,o,c){var a,e,t,s,n,m=c.indexOf(r),l=
                        2024-07-24 22:45:04 UTC1935INData Raw: 6a 6f 69 6e 28 22 2c 22 29 2b 22 7b 22 2b 65 28 72 2e 64 65 63 6c 61 72 61 74 69 6f 6e 73 29 2b 22 7d 22 7d 2c 6b 65 79 66 72 61 6d 65 73 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 40 22 2b 28 72 2e 76 65 6e 64 6f 72 7c 7c 22 22 29 2b 22 6b 65 79 66 72 61 6d 65 73 20 22 2b 72 2e 6e 61 6d 65 2b 22 7b 22 2b 65 28 72 2e 6b 65 79 66 72 61 6d 65 73 29 2b 22 7d 22 7d 2c 6d 65 64 69 61 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 40 6d 65 64 69 61 20 22 2b 72 2e 6d 65 64 69 61 2b 22 7b 22 2b 65 28 72 2e 72 75 6c 65 73 29 2b 22 7d 22 7d 2c 6e 61 6d 65 73 70 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 22 40 6e 61 6d 65 73 70 61 63 65 20 22 2b 72 2e 6e 61 6d 65 2b 22 3b 22 7d 2c 70 61 67 65 3a 66 75 6e 63 74 69
                        Data Ascii: join(",")+"{"+e(r.declarations)+"}"},keyframes:function(r){return"@"+(r.vendor||"")+"keyframes "+r.name+"{"+e(r.keyframes)+"}"},media:function(r){return"@media "+r.media+"{"+e(r.rules)+"}"},namespace:function(r){return"@namespace "+r.name+";"},page:functi
                        2024-07-24 22:45:04 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2e 76 61 72 69 61 62 6c 65 73 2c 61 29 3f 53 74 72 69 6e 67 28 6f 2e 76 61 72 69 61 62 6c 65 73 5b 61 5d 29 3a 76 6f 69 64 20 30 2c 73 3d 74 7c 7c 28 65 3f 53 74 72 69 6e 67 28 65 29 3a 76 6f 69 64 20 30 29 2c 6e 3d 63 7c 7c 72 3b 72 65 74 75 72 6e 20 74 7c 7c 6f 2e 6f 6e 57 61 72 6e 69 6e 67 28 27 76 61 72 69 61 62 6c 65 20 22 27 2e 63 6f 6e 63 61 74 28 61 2c 27 22 20 69 73 20 75 6e 64 65 66 69 6e 65 64 27 29 29 2c 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 73 26 26 73 2e 6c 65 6e 67 74 68 3e 30 3f 79 28 73 2c 6f 2c 6e 29 3a 22 76 61 72 28 22 2e 63 6f 6e 63 61 74 28 6e 2c 22 29 22 29 7d 69 66 28 61 29 7b 69 66 28 22 76 61 72 22
                        Data Ascii: 4000.prototype.hasOwnProperty.call(o.variables,a)?String(o.variables[a]):void 0,s=t||(e?String(e):void 0),n=c||r;return t||o.onWarning('variable "'.concat(a,'" is undefined')),s&&"undefined"!==s&&s.length>0?y(s,o,n):"var(".concat(n,")")}if(a){if("var"
                        2024-07-24 22:45:04 UTC9488INData Raw: 20 20 20 20 20 20 3c 73 74 79 6c 65 3e 20 44 4f 4d 20 6d 75 74 61 74 69 6f 6e 20 69 73 20 6f 62 73 65 72 76 65 64 0a 20 2a 20 40 70 61 72 61 6d 20 7b 66 75 6e 63 74 69 6f 6e 7d 20 5b 6f 70 74 69 6f 6e 73 2e 6f 6e 42 65 66 6f 72 65 53 65 6e 64 5d 20 43 61 6c 6c 62 61 63 6b 20 62 65 66 6f 72 65 20 58 48 52 20 69 73 20 73 65 6e 74 2e 20 50 61 73 73 65 73 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 29 20 74 68 65 20 58 48 52 20 6f 62 6a 65 63 74 2c 20 32 29 20 73 6f 75 72 63 65 20 6e 6f 64 65 20 72 65 66 65 72 65 6e 63 65 2c 20 61 6e 64 20 33 29 20 74 68 65 0a 20 2a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 6f 75 72 63 65 20 55 52 4c 20 61 73 20 61 72 67 75 6d 65 6e 74 73 0a 20 2a 20 40 70 61 72 61 6d 20 7b 66 75 6e
                        Data Ascii: <style> DOM mutation is observed * @param {function} [options.onBeforeSend] Callback before XHR is sent. Passes * 1) the XHR object, 2) source node reference, and 3) the * source URL as arguments * @param {fun
                        2024-07-24 22:45:04 UTC2808INData Raw: 74 75 72 6e 20 74 7d 29 29 29 2c 63 7d 77 69 6e 64 6f 77 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 26 26 28 43 26 26 28 43 2e 64 69 73 63 6f 6e 6e 65 63 74 28 29 2c 43 3d 6e 75 6c 6c 29 2c 43 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 76 61 72 20 63 3d 6f 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 65 28 72 29 7c 7c 74 28 72 29 7c 7c 73 28 72 29 7c 7c 6e 28 72 29 7d 29 29 3b 63 26 26 41 28 72 29 7d 29 29 2c 43 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 7b 61 74 74 72 69 62 75 74 65 73 3a 21 30 2c 61 74 74 72 69 62 75 74 65 46 69 6c 74 65 72 3a 5b 22 64 69 73 61 62 6c 65 64 22 2c 22 68 72 65 66
                        Data Ascii: turn t}))),c}window.MutationObserver&&(C&&(C.disconnect(),C=null),C=new MutationObserver((function(o){var c=o.some((function(r){return e(r)||t(r)||s(r)||n(r)}));c&&A(r)})),C.observe(document.documentElement,{attributes:!0,attributeFilter:["disabled","href
                        2024-07-24 22:45:04 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 2e 6a 73 6f 6e 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 5f 68 35 5f 31 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 5f 68 35 5f 31 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 5f 68 35 5f 32 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 5f 68 35 5f 32 2e 6a 70 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 73 6f 72 5f 68 35 5f 33 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 73 6f 72 5f 68 35 5f 33 2e 6a 70 67 3f 31 37 31 39 38 33 35 32 31 39 38
                        Data Ascii: 4000219818",sponsor:"/kc180-1/sponsor/sponsor.json?1719835219818",sponsor_h5_1:"/kc180-1/sponsor/sponsor_h5_1.png?1719835219818",sponsor_h5_2:"/kc180-1/sponsor/sponsor_h5_2.jpg?1719835219818",sponsor_h5_3:"/kc180-1/sponsor/sponsor_h5_3.jpg?17198352198


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        11192.168.2.849724184.28.90.27443
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:03 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        Accept-Encoding: identity
                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                        Range: bytes=0-2147483646
                        User-Agent: Microsoft BITS/7.8
                        Host: fs.microsoft.com
                        2024-07-24 22:45:03 UTC514INHTTP/1.1 200 OK
                        ApiVersion: Distribute 1.1
                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                        Content-Type: application/octet-stream
                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                        Server: ECAcc (lpl/EF06)
                        X-CID: 11
                        X-Ms-ApiVersion: Distribute 1.2
                        X-Ms-Region: prod-weu-z1
                        Cache-Control: public, max-age=62691
                        Date: Wed, 24 Jul 2024 22:45:03 GMT
                        Content-Length: 55
                        Connection: close
                        X-CID: 2
                        2024-07-24 22:45:03 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        12192.168.2.84972781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:04 UTC355OUTGET /js/index.1367b3ce.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:04 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:09 GMT
                        Etag: W/"66829b40-4b21"
                        Last-Modified: Wed, 24 Jul 2024 22:24:09 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:04 UTC872INData Raw: 34 30 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 32 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 34 36 35 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 29 7b 76 61 72 20 64 3d 61 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 62 3d 61 5b 63 5d 3d 7b 69 64 3a 63 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 63 5d 2e 63 61 6c 6c 28 62 2e 65 78 70 6f 72 74 73 2c 62 2c 62 2e 65 78 70 6f 72 74 73 2c 66 29 2c 62 2e 6c 6f 61 64 65 64 3d 21 30 2c 62 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 61 6d 64 4f 3d 7b 7d 7d
                        Data Ascii: 4000(function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}
                        2024-07-24 22:45:04 UTC2372INData Raw: 72 65 74 75 72 6e 20 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7d 3b 66 2e 74 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 69 66 28 31 26 64 26 26 28 63 3d 74 68 69 73 28 63 29 29 2c 38 26 64 29 72 65 74 75 72 6e 20 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 63 26 26 63 29 7b 69 66 28 34 26 64 26 26 63 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 63 3b 69 66 28 31 36 26 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 63 2e 74 68 65 6e 29 72 65 74 75 72 6e 20 63 7d 76 61 72 20 62 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 3b 66 2e 72 28 62 29 3b 76 61 72 20 74 3d 7b 7d 3b 65 3d 65 7c 7c 5b 6e 75 6c 6c 2c 61 28 7b 7d 29 2c 61 28 5b 5d 29 2c 61 28 61 29 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 32
                        Data Ascii: return e.__proto__};f.t=function(c,d){if(1&d&&(c=this(c)),8&d)return c;if("object"===typeof c&&c){if(4&d&&c.__esModule)return c;if(16&d&&"function"===typeof c.then)return c}var b=Object.create(null);f.r(b);var t={};e=e||[null,a({}),a([]),a(a)];for(var n=2
                        2024-07-24 22:45:04 UTC538INData Raw: 63 63 65 73 73 22 2c 39 32 35 36 34 3a 22 62 61 73 65 2e 62 65 74 52 65 63 6f 72 64 22 2c 39 36 39 39 31 3a 22 64 72 61 77 69 6e 67 22 2c 39 39 37 34 33 3a 22 62 61 73 65 2e 74 61 73 6b 22 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 22 2b 7b 31 35 32 3a 22 33 64 38 39 63 38 37 32 22 2c 33 33 32 3a 22 33 38 31 38 34 38 33 32 22 2c 35 37 34 3a 22 64 33 66 38 32 65 38 38 22 2c 37 36 35 3a 22 33 35 61 62 66 37 37 64 22 2c 31 32 35 34 3a 22 35 65 31 62 31 37 37 35 22 2c 31 34 38 38 3a 22 64 37 38 34 63 64 36 32 22 2c 31 36 32 30 3a 22 37 64 31 65 30 30 32 38 22 2c 31 37 33 33 3a 22 64 61 38 61 39 31 30 61 22 2c 31 38 31 38 3a 22 35 37 38 65 33 64 61 33 22 2c 32 32 39 31 3a 22 36 38 62 61 32 37 33 38 22 2c 32 34 36 38 3a 22 39 37 31 36 61 66 62 37 22 2c 32 37 33 36 3a 22
                        Data Ascii: ccess",92564:"base.betRecord",96991:"drawing",99743:"base.task"}[e]||e)+"."+{152:"3d89c872",332:"38184832",574:"d3f82e88",765:"35abf77d",1254:"5e1b1775",1488:"d784cd62",1620:"7d1e0028",1733:"da8a910a",1818:"578e3da3",2291:"68ba2738",2468:"9716afb7",2736:"
                        2024-07-24 22:45:04 UTC4744INData Raw: 37 37 36 3a 22 36 66 64 62 62 66 61 66 22 2c 35 39 35 36 3a 22 32 32 35 37 63 34 64 33 22 2c 36 31 32 36 3a 22 37 30 37 61 36 31 35 61 22 2c 36 32 35 39 3a 22 35 31 39 62 64 61 34 31 22 2c 36 33 37 33 3a 22 66 39 37 38 65 39 63 38 22 2c 36 34 32 36 3a 22 34 37 39 34 63 62 64 38 22 2c 36 35 34 35 3a 22 62 37 66 63 64 38 34 30 22 2c 36 36 34 37 3a 22 66 61 33 34 30 39 34 36 22 2c 36 39 35 30 3a 22 33 66 62 35 64 31 65 39 22 2c 37 32 30 39 3a 22 32 65 31 38 65 64 34 36 22 2c 37 32 35 36 3a 22 35 64 36 64 64 64 66 66 22 2c 37 33 35 34 3a 22 32 30 66 37 32 38 65 64 22 2c 37 33 36 30 3a 22 31 63 35 62 63 37 33 64 22 2c 37 35 38 37 3a 22 36 66 62 38 33 62 66 39 22 2c 37 37 39 39 3a 22 35 32 30 38 63 32 62 31 22 2c 37 38 34 34 3a 22 32 61 39 31 61 64 65 34 22 2c
                        Data Ascii: 776:"6fdbbfaf",5956:"2257c4d3",6126:"707a615a",6259:"519bda41",6373:"f978e9c8",6426:"4794cbd8",6545:"b7fcd840",6647:"fa340946",6950:"3fb5d1e9",7209:"2e18ed46",7256:"5d6dddff",7354:"20f728ed",7360:"1c5bc73d",7587:"6fb83bf9",7799:"5208c2b1",7844:"2a91ade4",
                        2024-07-24 22:45:04 UTC5930INData Raw: 22 2c 35 37 39 33 31 3a 22 35 61 64 63 65 37 37 31 22 2c 35 38 30 38 36 3a 22 66 38 34 66 33 39 61 37 22 2c 35 38 31 37 34 3a 22 66 62 39 35 64 32 64 66 22 2c 35 38 32 30 34 3a 22 31 31 31 31 33 34 30 36 22 2c 35 38 33 30 32 3a 22 65 63 64 34 61 31 63 34 22 2c 35 38 37 30 38 3a 22 31 38 32 36 65 38 61 37 22 2c 35 38 37 36 36 3a 22 62 34 37 35 34 66 33 38 22 2c 35 38 38 34 35 3a 22 33 61 35 35 39 66 38 63 22 2c 35 39 34 34 37 3a 22 39 35 32 36 66 33 39 63 22 2c 35 39 35 30 37 3a 22 34 66 35 64 34 36 37 30 22 2c 35 39 37 33 32 3a 22 39 37 30 33 33 34 37 62 22 2c 35 39 37 39 31 3a 22 34 36 38 30 35 61 34 62 22 2c 35 39 39 36 36 3a 22 63 64 63 33 65 66 36 35 22 2c 36 30 30 31 34 3a 22 34 31 63 32 37 65 38 64 22 2c 36 30 32 37 30 3a 22 65 35 32 30 32 62 36 33
                        Data Ascii: ",57931:"5adce771",58086:"f84f39a7",58174:"fb95d2df",58204:"11113406",58302:"ecd4a1c4",58708:"1826e8a7",58766:"b4754f38",58845:"3a559f8c",59447:"9526f39c",59507:"4f5d4670",59732:"9703347b",59791:"46805a4b",59966:"cdc3ef65",60014:"41c27e8d",60270:"e5202b63
                        2024-07-24 22:45:04 UTC1934INData Raw: 62 64 37 35 36 64 22 2c 32 39 31 30 39 3a 22 37 39 33 64 34 30 32 32 22 2c 32 39 34 39 33 3a 22 37 39 33 38 63 39 65 63 22 2c 33 30 31 34 38 3a 22 64 31 34 30 35 37 61 61 22 2c 33 31 30 35 39 3a 22 38 39 64 32 38 39 34 65 22 2c 33 31 33 37 35 3a 22 61 34 62 36 32 64 33 36 22 2c 33 31 38 30 39 3a 22 65 34 31 36 39 37 38 31 22 2c 34 30 36 31 36 3a 22 35 66 35 61 37 64 34 38 22 2c 34 38 36 35 36 3a 22 63 39 39 37 62 37 65 64 22 2c 35 31 30 32 30 3a 22 63 37 61 30 36 65 37 64 22 2c 35 31 39 32 30 3a 22 37 33 35 65 34 33 65 34 22 2c 35 32 38 38 33 3a 22 36 64 66 35 30 30 62 65 22 2c 35 35 32 37 32 3a 22 38 33 39 30 63 35 66 30 22 2c 35 36 35 33 34 3a 22 39 65 65 61 61 65 66 34 22 2c 35 37 39 33 31 3a 22 33 32 61 36 64 32 64 35 22 2c 35 38 37 36 36 3a 22 39 36
                        Data Ascii: bd756d",29109:"793d4022",29493:"7938c9ec",30148:"d14057aa",31059:"89d2894e",31375:"a4b62d36",31809:"e4169781",40616:"5f5a7d48",48656:"c997b7ed",51020:"c7a06e7d",51920:"735e43e4",52883:"6df500be",55272:"8390c5f0",56534:"9eeaaef4",57931:"32a6d2d5",58766:"96
                        2024-07-24 22:45:04 UTC2863INData Raw: 0d 0a 62 32 31 0d 0a 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 2c 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 6e 6d 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 65 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 6a 3d 35 34 38 32 36 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 70 3d 22 2f 22 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 2c 66
                        Data Ascii: b21Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}}(),function(){f.nmd=function(e){return e.paths=[],e.children||(e.children=[]),e}}(),function(){f.j=54826}(),function(){f.p="/"}(),function(){var e=function(e,a,f


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        13192.168.2.84973181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:06 UTC498OUTGET /js/chunk-vendors.9d709b06.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:06 UTC316INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:07 GMT
                        Etag: W/"66829b41-138064"
                        Last-Modified: Wed, 24 Jul 2024 22:24:07 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:06 UTC870INData Raw: 38 30 30 30 0d 0a 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 39 39 38 2c 39 36 34 38 36 2c 39 33 34 34 35 5d 2c 7b 39 32 31 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 36 35 30 30 29 2c 69 3d 6e 28 31 33 35 30 29 2c 6f 3d 32 2c 61 3d 2e 31 36 2c 73 3d 2e 30 35 2c 6c 3d 2e 30 35 2c 75 3d 2e 31 35 2c 63 3d 35 2c 66 3d 34 2c 68 3d 5b 7b 69 6e 64 65 78 3a 37 2c 6f 70 61 63 69 74 79 3a 2e 31 35 7d 2c 7b 69 6e 64 65 78 3a 36 2c 6f 70 61 63 69 74 79 3a 2e 32 35 7d 2c 7b 69 6e 64 65 78 3a 35
                        Data Ascii: 8000(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5
                        2024-07-24 22:45:06 UTC2372INData Raw: 69 6f 6e 20 67 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 2e 68 26 26 30 3d 3d 3d 74 2e 73 3f 74 2e 73 3a 28 72 3d 6e 3f 74 2e 73 2d 61 2a 65 3a 65 3d 3d 3d 66 3f 74 2e 73 2b 61 3a 74 2e 73 2b 73 2a 65 2c 72 3e 31 26 26 28 72 3d 31 29 2c 6e 26 26 65 3d 3d 3d 63 26 26 72 3e 2e 31 26 26 28 72 3d 2e 31 29 2c 72 3c 2e 30 36 26 26 28 72 3d 2e 30 36 29 2c 4e 75 6d 62 65 72 28 72 2e 74 6f 46 69 78 65 64 28 32 29 29 29 3b 76 61 72 20 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 72 3d 6e 3f 74 2e 76 2b 6c 2a 65 3a 74 2e 76 2d 75 2a 65 2c 72 3e 31 26 26 28 72 3d 31 29 2c 4e 75 6d 62 65 72 28 72 2e 74 6f 46 69 78 65 64 28 32 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 66 6f 72 28 76 61 72
                        Data Ascii: ion g(t,e,n){return 0===t.h&&0===t.s?t.s:(r=n?t.s-a*e:e===f?t.s+a:t.s+s*e,r>1&&(r=1),n&&e===c&&r>.1&&(r=.1),r<.06&&(r=.06),Number(r.toFixed(2)));var r}function y(t,e,n){var r;return r=n?t.v+l*e:t.v-u*e,r>1&&(r=1),Number(r.toFixed(2))}function b(t){for(var
                        2024-07-24 22:45:06 UTC538INData Raw: 29 7b 30 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 70 28 74 2c 22 5b 40 61 6e 74 2d 64 65 73 69 67 6e 2f 69 63 6f 6e 73 2d 76 75 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 6e 61 6d 65 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 74 68 65 6d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 69 63 6f 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 74 2e 69 63 6f 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 3f 28 30 2c 72 2e 68 29 28 74 2e 74 61 67 2c 66 28 7b
                        Data Ascii: ){0}function d(t,e){p(t,"[@ant-design/icons-vue] ".concat(e))}function m(t){return"object"===typeof t&&"string"===typeof t.name&&"string"===typeof t.theme&&("object"===typeof t.icon||"function"===typeof t.icon)}function v(t,e,n){return n?(0,r.h)(t.tag,f({
                        2024-07-24 22:45:06 UTC4744INData Raw: 63 74 69 6f 6e 20 79 28 74 29 7b 72 65 74 75 72 6e 20 74 3f 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 5b 74 5d 3a 5b 5d 7d 76 61 72 20 62 3d 22 5c 6e 2e 61 6e 74 69 63 6f 6e 20 7b 5c 6e 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 5c 6e 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 5c 6e 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 5c 6e 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 3b 5c 6e 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 5c 6e 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 3b 5c 6e 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2d 30 2e 31 32 35 65 6d 3b 5c 6e 20 20 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 20 6f 70 74 69 6d 69
                        Data Ascii: ction y(t){return t?Array.isArray(t)?t:[t]:[]}var b="\n.anticon {\n display: inline-block;\n color: inherit;\n font-style: normal;\n line-height: 0;\n text-align: center;\n text-transform: none;\n vertical-align: -0.125em;\n text-rendering: optimi
                        2024-07-24 22:45:07 UTC5930INData Raw: 6c 3d 3d 65 7c 7c 65 3e 74 2e 6c 65 6e 67 74 68 29 26 26 28 65 3d 74 2e 6c 65 6e 67 74 68 29 3b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 6e 65 77 20 41 72 72 61 79 28 65 29 3b 6e 3c 65 3b 6e 2b 2b 29 72 5b 6e 5d 3d 74 5b 6e 5d 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 74 3f 6e 75 6c 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 74 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 75 6c 6c 21 3d 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 5b 5d 2c 61 3d 21 30 2c 73 3d 21 31 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 74 29 3b 21 28 61 3d 28 72 3d 6e 2e 6e 65 78 74 28
                        Data Ascii: l==e||e>t.length)&&(e=t.length);for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n];return r}function W(t,e){var n=null==t?null:"undefined"!==typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=n){var r,i,o=[],a=!0,s=!1;try{for(n=n.call(t);!(a=(r=n.next(
                        2024-07-24 22:45:07 UTC7116INData Raw: 38 20 38 20 38 6c 36 36 2e 31 2d 2e 33 4c 35 31 32 20 35 36 34 2e 34 6c 39 39 2e 33 20 31 31 38 2e 34 20 36 36 20 2e 33 63 34 2e 34 20 30 20 38 2d 33 2e 35 20 38 2d 38 20 30 2d 31 2e 39 2d 2e 37 2d 33 2e 37 2d 31 2e 39 2d 35 2e 32 4c 35 35 33 2e 35 20 35 31 35 6c 31 33 30 2e 31 2d 31 35 35 63 31 2e 32 2d 31 2e 34 20 31 2e 38 2d 33 2e 33 20 31 2e 38 2d 35 2e 32 7a 22 7d 7d 2c 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 35 31 32 20 36 35 43 32 36 34 2e 36 20 36 35 20 36 34 20 32 36 35 2e 36 20 36 34 20 35 31 33 73 32 30 30 2e 36 20 34 34 38 20 34 34 38 20 34 34 38 20 34 34 38 2d 32 30 30 2e 36 20 34 34 38 2d 34 34 38 53 37 35 39 2e 34 20 36 35 20 35 31 32 20 36 35 7a 6d 30 20 38 32 30 63 2d 32 30 35 2e 34 20 30 2d 33 37 32 2d 31 36
                        Data Ascii: 8 8 8l66.1-.3L512 564.4l99.3 118.4 66 .3c4.4 0 8-3.5 8-8 0-1.9-.7-3.7-1.9-5.2L553.5 515l130.1-155c1.2-1.4 1.8-3.3 1.8-5.2z"}},{tag:"path",attrs:{d:"M512 65C264.6 65 64 265.6 64 513s200.6 448 448 448 448-200.6 448-448S759.4 65 512 65zm0 820c-205.4 0-372-16
                        2024-07-24 22:45:07 UTC8302INData Raw: 37 31 32 20 34 31 32 20 37 31 32 63 36 37 20 30 20 31 33 30 2e 36 2d 32 31 2e 38 20 31 38 32 2e 37 2d 36 32 6c 32 35 39 2e 37 20 32 35 39 2e 36 61 38 2e 32 20 38 2e 32 20 30 20 30 30 31 31 2e 36 20 30 6c 34 33 2e 36 2d 34 33 2e 35 61 38 2e 32 20 38 2e 32 20 30 20 30 30 30 2d 31 31 2e 36 7a 4d 35 37 30 2e 34 20 35 37 30 2e 34 43 35 32 38 20 36 31 32 2e 37 20 34 37 31 2e 38 20 36 33 36 20 34 31 32 20 36 33 36 73 2d 31 31 36 2d 32 33 2e 33 2d 31 35 38 2e 34 2d 36 35 2e 36 43 32 31 31 2e 33 20 35 32 38 20 31 38 38 20 34 37 31 2e 38 20 31 38 38 20 34 31 32 73 32 33 2e 33 2d 31 31 36 2e 31 20 36 35 2e 36 2d 31 35 38 2e 34 43 32 39 36 20 32 31 31 2e 33 20 33 35 32 2e 32 20 31 38 38 20 34 31 32 20 31 38 38 73 31 31 36 2e 31 20 32 33 2e 32 20 31 35 38 2e 34 20 36
                        Data Ascii: 712 412 712c67 0 130.6-21.8 182.7-62l259.7 259.6a8.2 8.2 0 0011.6 0l43.6-43.5a8.2 8.2 0 000-11.6zM570.4 570.4C528 612.7 471.8 636 412 636s-116-23.3-158.4-65.6C211.3 528 188 471.8 188 412s23.3-116.1 65.6-158.4C296 211.3 352.2 188 412 188s116.1 23.2 158.4 6
                        2024-07-24 22:45:07 UTC2902INData Raw: 6f 2e 4a 58 29 28 74 2e 73 29 2c 61 3d 28 30 2c 6f 2e 4a 58 29 28 74 2e 76 29 2c 65 3d 28 30 2c 72 2e 57 45 29 28 74 2e 68 2c 69 2c 61 29 2c 6c 3d 21 30 2c 75 3d 22 68 73 76 22 29 3a 64 28 74 2e 68 29 26 26 64 28 74 2e 73 29 26 26 64 28 74 2e 6c 29 26 26 28 69 3d 28 30 2c 6f 2e 4a 58 29 28 74 2e 73 29 2c 73 3d 28 30 2c 6f 2e 4a 58 29 28 74 2e 6c 29 2c 65 3d 28 30 2c 72 2e 76 65 29 28 74 2e 68 2c 69 2c 73 29 2c 6c 3d 21 30 2c 75 3d 22 68 73 6c 22 29 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 22 61 22 29 26 26 28 6e 3d 74 2e 61 29 29 2c 6e 3d 28 30 2c 6f 2e 59 71 29 28 6e 29 2c 7b 6f 6b 3a 6c 2c 66 6f 72 6d 61 74 3a 74 2e 66 6f 72 6d 61 74 7c 7c 75 2c 72 3a 4d 61 74 68 2e 6d 69 6e
                        Data Ascii: o.JX)(t.s),a=(0,o.JX)(t.v),e=(0,r.WE)(t.h,i,a),l=!0,u="hsv"):d(t.h)&&d(t.s)&&d(t.l)&&(i=(0,o.JX)(t.s),s=(0,o.JX)(t.l),e=(0,r.ve)(t.h,i,s),l=!0,u="hsl"),Object.prototype.hasOwnProperty.call(t,"a")&&(n=t.a)),n=(0,o.Yq)(n),{ok:l,format:t.format||u,r:Math.min
                        2024-07-24 22:45:07 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 22 2f 22 2c 69 3d 22 2f 6d 22 7d 2c 36 36 32 35 32 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 24 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 2c 41 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 74 7d 2c 46 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 6e 7d 2c 46 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5a 6e 7d 2c 48 59 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 65 7d 2c 48 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 6e 7d 2c 4a 4a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 48 7d 2c 4a 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e
                        Data Ascii: 8000"/",i="/m"},66252:function(t,e,n){"use strict";n.d(e,{$d:function(){return a},Ah:function(){return At},FN:function(){return En},Fl:function(){return Zn},HY:function(){return He},Ho:function(){return pn},JJ:function(){return H},Jd:function(){return
                        2024-07-24 22:45:07 UTC11860INData Raw: 29 2c 72 2e 5f 64 26 26 51 65 28 31 29 7d 72 65 74 75 72 6e 20 6f 7d 3b 72 65 74 75 72 6e 20 72 2e 5f 6e 3d 21 30 2c 72 2e 5f 63 3d 21 30 2c 72 2e 5f 64 3d 21 30 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 52 28 74 29 7b 63 6f 6e 73 74 7b 74 79 70 65 3a 65 2c 76 6e 6f 64 65 3a 6e 2c 70 72 6f 78 79 3a 72 2c 77 69 74 68 50 72 6f 78 79 3a 6f 2c 70 72 6f 70 73 3a 61 2c 70 72 6f 70 73 4f 70 74 69 6f 6e 73 3a 5b 6c 5d 2c 73 6c 6f 74 73 3a 75 2c 61 74 74 72 73 3a 63 2c 65 6d 69 74 3a 66 2c 72 65 6e 64 65 72 3a 68 2c 72 65 6e 64 65 72 43 61 63 68 65 3a 70 2c 64 61 74 61 3a 64 2c 73 65 74 75 70 53 74 61 74 65 3a 6d 2c 63 74 78 3a 76 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 67 7d 3d 74 3b 6c 65 74 20 79 2c 62 3b 63 6f 6e 73 74 20 77 3d 49 28 74 29 3b 74 72 79 7b 69 66 28
                        Data Ascii: ),r._d&&Qe(1)}return o};return r._n=!0,r._c=!0,r._d=!0,r}function R(t){const{type:e,vnode:n,proxy:r,withProxy:o,props:a,propsOptions:[l],slots:u,attrs:c,emit:f,render:h,renderCache:p,data:d,setupState:m,ctx:v,inheritAttrs:g}=t;let y,b;const w=I(t);try{if(


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        14192.168.2.84973381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:06 UTC495OUTGET /js/cms-sports.176bc22f.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:07 UTC316INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:24:08 GMT
                        Etag: W/"66829b41-2e830f"
                        Last-Modified: Wed, 24 Jul 2024 22:24:08 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:07 UTC870INData Raw: 38 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 33 37 5d 2c 7b 34 35 33 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 64 61 74 61 3a 61 75 64 69 6f 2f 6d 70 65 67 3b 62 61 73 65 36 34 2c 53 55 51 7a 42 41 41 41 41 41 41 41 65 31 52 59 57 46 67 41 41 41 41 53 41 41 41 44 62 57 46 71 62 33 4a 66 59 6e 4a 68 62 6d 51 41 63 58 51 67 49 41 42 55 57 46 68 59 41 41 41 41 45 51 41 41 41 32 31 70 62 6d 39 79 58 33 5a 6c 63 6e 4e 70 62 32 34 41 4d 41 42 55 57 46 68 59 41 41 41 41 47
                        Data Ascii: 8000"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,SUQzBAAAAAAAe1RYWFgAAAASAAADbWFqb3JfYnJhbmQAcXQgIABUWFhYAAAAEQAAA21pbm9yX3ZlcnNpb24AMABUWFhYAAAAG
                        2024-07-24 22:45:07 UTC2372INData Raw: 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 4d 51 55 31 46 4d 79 34 35 4f 53 34 31 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56 56
                        Data Ascii: VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVMQU1FMy45OS41VVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVVV
                        2024-07-24 22:45:07 UTC538INData Raw: 50 43 47 49 2b 53 4e 37 62 67 62 55 69 5a 64 48 74 63 54 48 76 35 30 46 73 6b 58 76 53 57 5a 61 39 64 32 66 73 7a 4f 63 59 6c 4a 54 54 4e 6c 49 45 66 32 65 55 31 37 4a 79 4b 66 65 5a 36 54 71 4c 7a 63 68 44 55 49 6e 47 56 75 71 32 73 70 6a 4a 50 5a 64 70 72 59 34 32 39 75 6f 56 66 5a 72 6d 67 54 32 39 5a 6a 6e 56 4d 4e 35 31 66 64 46 51 33 53 32 6a 51 4d 77 63 71 6e 69 4d 52 48 54 5a 42 48 69 73 36 45 6b 4e 67 54 55 79 43 69 37 4b 55 71 75 4f 63 33 41 33 42 4d 65 2f 2f 75 53 52 4f 2b 48 39 73 6c 74 4f 43 6e 6d 59 42 42 6b 37 4c 65 51 47 43 4d 32 54 32 32 77 38 71 4b 45 77 45 6b 36 47 64 39 41 49 49 6f 35 73 49 62 38 4e 61 33 36 4f 73 32 54 42 32 73 45 42 7a 63 50 67 58 6f 73 38 58 4e 57 4e 53 2f 39 51 72 65 2f 4d 4c 61 56 6f 67 62 6b 50 62 56 55 49 6e 70
                        Data Ascii: PCGI+SN7bgbUiZdHtcTHv50FskXvSWZa9d2fszOcYlJTTNlIEf2eU17JyKfeZ6TqLzchDUInGVuq2spjJPZdprY429uoVfZrmgT29ZjnVMN51fdFQ3S2jQMwcqniMRHTZBHis6EkNgTUyCi7KUquOc3A3BMe//uSRO+H9sltOCnmYBBk7LeQGCM2T22w8qKEwEk6Gd9AIIo5sIb8Na36Os2TB2sEBzcPgXos8XNWNS/9Qre/MLaVogbkPbVUInp
                        2024-07-24 22:45:07 UTC4744INData Raw: 6c 2b 32 4c 53 54 51 66 63 4a 6e 4b 30 75 4a 6f 56 66 6c 63 31 46 6f 2b 31 5a 58 45 41 32 45 41 41 55 44 4f 76 4b 77 75 77 67 7a 72 6f 41 67 50 56 76 79 66 70 2f 58 39 74 49 31 2f 65 57 73 50 71 5a 7a 4b 79 61 76 77 2b 6a 7a 2f 75 38 66 53 74 76 2b 72 2f 49 54 35 4a 44 4f 2f 6d 4e 70 2f 70 6a 37 5a 6a 76 61 55 48 7a 6f 4a 71 4c 58 56 56 52 6b 6e 53 6d 53 55 35 6e 45 2b 54 2b 46 78 48 52 4f 62 76 4e 2f 2f 78 62 77 47 32 6b 50 46 4c 43 51 75 4c 43 52 54 67 54 42 77 75 2f 57 48 79 54 54 35 68 76 43 46 49 45 43 34 48 51 4c 76 2f 37 6b 6d 53 71 6a 51 4d 54 59 37 36 41 34 42 6d 53 58 36 79 6e 36 41 41 6a 43 6b 76 6b 6b 77 51 6b 6d 47 66 4a 4c 6f 76 68 35 42 43 4d 41 48 6b 72 62 32 75 6e 46 45 33 50 5a 45 35 70 53 78 6c 61 58 31 73 49 34 36 54 71 43 41 71 55 72
                        Data Ascii: l+2LSTQfcJnK0uJoVflc1Fo+1ZXEA2EAAUDOvKwuwgzroAgPVvyfp/X9tI1/eWsPqZzKyavw+jz/u8fStv+r/IT5JDO/mNp/pj7ZjvaUHzoJqLXVVRknSmSU5nE+T+FxHRObvN//xbwG2kPFLCQuLCRTgTBwu/WHyTT5hvCFIEC4HQLv/7kmSqjQMTY76A4BmSX6yn6AAjCkvkkwQkmGfJLovh5BCMAHkrb2unFE3PZE5pSxlaX1sI46TqCAqUr
                        2024-07-24 22:45:07 UTC5930INData Raw: 76 39 52 64 43 53 78 70 59 59 44 4c 68 79 51 37 42 6c 6a 52 6e 66 6f 50 4c 45 67 34 47 49 41 49 67 41 6b 70 79 38 50 54 50 4c 71 52 77 38 68 67 6b 2b 4d 68 49 43 36 44 41 48 38 53 51 73 54 77 36 7a 4b 55 62 69 64 43 77 2b 64 57 70 71 47 43 46 31 77 43 6d 42 5a 52 64 31 6a 73 4b 46 43 42 6e 55 51 47 74 68 63 4b 48 44 6b 4d 43 6e 5a 42 7a 4d 75 74 6d 4a 49 73 79 49 6e 53 51 4a 41 71 78 79 43 34 4a 74 61 68 59 70 4e 4d 52 57 52 65 36 39 33 42 55 6b 6c 63 63 43 41 4b 58 69 41 68 49 6a 42 73 44 41 45 48 69 59 49 33 4e 30 6d 55 46 2f 6b 36 41 61 67 42 4d 54 41 34 52 41 55 48 68 50 59 38 53 69 72 5a 72 4e 47 5a 50 66 69 62 4b 47 43 64 42 6f 78 6b 6f 4a 6f 38 44 4b 76 46 2b 4d 61 76 73 65 32 73 59 39 5a 34 6c 54 68 73 2b 5a 6e 50 2f 46 47 49 32 48 53 54 79 73 69
                        Data Ascii: v9RdCSxpYYDLhyQ7BljRnfoPLEg4GIAIgAkpy8PTPLqRw8hgk+MhIC6DAH8SQsTw6zKUbidCw+dWpqGCF1wCmBZRd1jsKFCBnUQGthcKHDkMCnZBzMutmJIsyInSQJAqxyC4JtahYpNMRWRe693BUklccCAKXiAhIjBsDAEHiYI3N0mUF/k6AagBMTA4RAUHhPY8SirZrNGZPfibKGCdBoxkoJo8DKvF+Mavse2sY9Z4lThs+ZnP/FGI2HSTysi
                        2024-07-24 22:45:07 UTC7116INData Raw: 72 74 5f 73 65 74 74 69 6e 67 5f 68 6b 22 2c 63 6e 5f 6c 61 62 65 6c 3a 22 e9 a6 99 e6 b8 af e7 9b 98 22 2c 63 6f 64 65 3a 22 48 6f 6e 67 4b 6f 6e 67 22 2c 76 61 6c 75 65 3a 32 7d 5d 3b 76 61 72 20 69 3d 28 65 3d 3e 28 65 5b 65 5b 22 4e 6f 74 41 63 63 65 70 74 65 64 22 5d 3d 30 5d 3d 22 4e 6f 74 41 63 63 65 70 74 65 64 22 2c 65 5b 65 5b 22 41 75 74 6f 41 63 63 65 70 74 65 64 41 6e 79 22 5d 3d 31 5d 3d 22 41 75 74 6f 41 63 63 65 70 74 65 64 41 6e 79 22 2c 65 5b 65 5b 22 41 75 74 6f 41 63 63 65 70 74 65 64 42 65 74 74 65 72 22 5d 3d 32 5d 3d 22 41 75 74 6f 41 63 63 65 70 74 65 64 42 65 74 74 65 72 22 2c 65 29 29 28 69 7c 7c 7b 7d 29 3b 63 6f 6e 73 74 20 72 3d 5b 7b 6c 61 62 65 6c 3a 22 6c 61 6e 67 2e 73 70 6f 72 74 5f 73 65 74 74 69 6e 67 5f 61 75 74 6f 4f
                        Data Ascii: rt_setting_hk",cn_label:"",code:"HongKong",value:2}];var i=(e=>(e[e["NotAccepted"]=0]="NotAccepted",e[e["AutoAcceptedAny"]=1]="AutoAcceptedAny",e[e["AutoAcceptedBetter"]=2]="AutoAcceptedBetter",e))(i||{});const r=[{label:"lang.sport_setting_autoO
                        2024-07-24 22:45:07 UTC8302INData Raw: 46 41 4e 5f 47 55 49 22 5d 3d 34 30 5d 3d 22 46 41 4e 5f 47 55 49 22 2c 65 5b 65 5b 22 4f 46 46 53 49 44 45 22 5d 3d 34 32 5d 3d 22 4f 46 46 53 49 44 45 22 2c 65 29 29 28 6e 7c 7c 7b 7d 29 7d 2c 33 32 33 36 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 29 3b 6f 28 35 37 36 35 38 29 3b 76 61 72 20 6e 3d 6f 28 36 36 32 35 32 29 2c 61 3d 6f 28 34 32 31 31 39 29 2c 69 3d 6f 28 36 37 36 30 30 29 2c 72 3d 6f 28 33 36 38 30 38 29 2c 6c 3d 6f 2e 6e 28 72 29 2c 73 3d 6f 28 32 32 37 35 33 29 2c 63 3d 6f 28 37 34 34 34 30 29 2c 70 3d 6f 28 39 35 39 39 37 29 2c 64 3d 6f 28 36 37 33 34 39 29 2c 43 3d 6f
                        Data Ascii: FAN_GUI"]=40]="FAN_GUI",e[e["OFFSIDE"]=42]="OFFSIDE",e))(n||{})},32366:function(e,t,o){o.d(t,{a:function(){return w},c:function(){return _}});o(57658);var n=o(66252),a=o(42119),i=o(67600),r=o(36808),l=o.n(r),s=o(22753),c=o(74440),p=o(95997),d=o(67349),C=o
                        2024-07-24 22:45:07 UTC2902INData Raw: 65 3d 3e 31 21 3d 3d 65 2e 62 65 74 5f 63 6f 75 6e 74 29 29 2e 6d 61 70 28 28 65 3d 3e 5f 65 28 65 2e 63 6f 6d 62 6f 5f 74 79 70 65 29 29 29 2c 52 2e 70 61 72 6c 61 79 43 6f 6c 75 6d 6e 73 4f 62 6a 65 63 74 3d 63 2e 66 69 6c 74 65 72 28 28 65 3d 3e 31 21 3d 3d 65 2e 62 65 74 5f 63 6f 75 6e 74 29 29 2e 6d 61 70 28 28 65 3d 3e 28 7b 74 65 78 74 3a 22 22 2e 63 6f 6e 63 61 74 28 5f 65 28 65 2e 63 6f 6d 62 6f 5f 74 79 70 65 29 2c 22 20 20 22 29 2e 63 6f 6e 63 61 74 28 65 2e 62 65 74 5f 63 6f 75 6e 74 29 2e 63 6f 6e 63 61 74 28 6f 28 22 6c 61 6e 67 2e 73 70 6f 72 74 5f 62 65 74 5f 62 65 74 73 4e 75 6d 62 65 72 22 29 29 2c 76 61 6c 75 65 73 3a 5f 65 28 65 2e 63 6f 6d 62 6f 5f 74 79 70 65 29 2c 63 68 69 6c 64 72 65 6e 3a 6e 75 6c 6c 7d 29 29 29 2c 22 22 3d 3d 3d
                        Data Ascii: e=>1!==e.bet_count)).map((e=>_e(e.combo_type))),R.parlayColumnsObject=c.filter((e=>1!==e.bet_count)).map((e=>({text:"".concat(_e(e.combo_type)," ").concat(e.bet_count).concat(o("lang.sport_bet_betsNumber")),values:_e(e.combo_type),children:null}))),""===
                        2024-07-24 22:45:07 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 61 63 68 28 28 74 3d 3e 7b 31 21 3d 3d 74 2e 62 65 74 5f 63 6f 75 6e 74 7c 7c 28 65 3d 74 29 7d 29 29 2c 4e 75 6d 62 65 72 28 65 2e 73 74 61 6b 65 29 3e 3d 4e 75 6d 62 65 72 28 65 2e 6d 69 6e 5f 62 65 74 29 26 26 4e 75 6d 62 65 72 28 65 2e 73 74 61 6b 65 29 3c 3d 4e 75 6d 62 65 72 28 65 2e 6d 61 78 5f 62 65 74 29 26 26 28 52 2e 6c 6f 61 64 69 6e 67 3d 21 30 2c 63 65 28 65 29 29 7d 65 6c 73 65 20 69 66 28 32 3d 3d 3d 52 2e 74 61 62 41 63 74 69 76 65 29 7b 63 6f 6e 73 74 20 65 3d 5b 5d 3b 52 2e 62 65 74 50 61 72 6c 79 43 6f 6d 62 6f 2e 66 6f 72 45 61 63 68 28 28 28 74 2c 6f 29 3d 3e 7b 4e 75 6d 62 65 72 28 74 2e 73 74 61 6b 65 29 3e 3d 4e 75 6d 62 65 72 28 74 2e 6d 69 6e 5f 62 65 74 29 26 26 4e 75 6d 62 65 72 28 74 2e 73 74 61 6b 65
                        Data Ascii: 8000ach((t=>{1!==t.bet_count||(e=t)})),Number(e.stake)>=Number(e.min_bet)&&Number(e.stake)<=Number(e.max_bet)&&(R.loading=!0,ce(e))}else if(2===R.tabActive){const e=[];R.betParlyCombo.forEach(((t,o)=>{Number(t.stake)>=Number(t.min_bet)&&Number(t.stake
                        2024-07-24 22:45:07 UTC11860INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6e 3d 6f 28 36 36 33 30 39 29 2c 61 3d 6f 28 35 38 34 36 30 29 2c 69 3d 6f 28 32 32 37 35 33 29 2c 72 3d 6f 28 36 37 33 34 39 29 3b 63 6f 6e 73 74 20 6c 3d 28 30 2c 6e 2e 79 24 43 29 28 69 2e 72 6f 2c 7b 6d 61 72 6b 65 74 54 79 70 65 3a 72 2e 79 35 2e 45 75 72 6f 70 65 2c 70 72 65 66 65 72 65 6e 63 65 3a 72 2e 57 4a 2e 41 75 74 6f 41 63 63 65 70 74 65 64 41 6e 79 2c 6c 61 6e 67 3a 61 2e 73 5b 30 5d 2e 73 65 72 69 4e 6f 7c 7c 22 65 6e 22 2c 73 77 69 74 63 68 53 6f 75 6e 64 3a 21 30 2c 63 75 72 72 65 6e 63 79 3a 22 4e 4f 4e 45 22 2c 62 65 74 53 75 63 63 65 73 73 53 6f 75 6e 64 3a 21 30 2c 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 53 6f 75 6e 64 3a 21 31 2c 74 68 65 6d 65 3a 22 64 65 66
                        Data Ascii: unction(){return s}});var n=o(66309),a=o(58460),i=o(22753),r=o(67349);const l=(0,n.y$C)(i.ro,{marketType:r.y5.Europe,preference:r.WJ.AutoAcceptedAny,lang:a.s[0].seriNo||"en",switchSound:!0,currency:"NONE",betSuccessSound:!0,confirmationSound:!1,theme:"def


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        15192.168.2.84973581.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:06 UTC685OUTGET /css/chunk-common.4fa19f9b.css HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:07 UTC300INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: text/css
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-2555"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:07 UTC886INData Raw: 38 30 30 0d 0a 2e 61 6e 74 2d 65 6d 70 74 79 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 37 31 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 69 6d 61 67 65 7b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 69 6d 61 67 65 20 69 6d 67 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 69 6d 61 67 65 20 73 76 67 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 6e 6f 72
                        Data Ascii: 800.ant-empty{margin:0 8px;font-size:14px;line-height:1.5715;text-align:center}.ant-empty-image{height:100px;margin-bottom:8px}.ant-empty-image img{height:100%}.ant-empty-image svg{height:100%;margin:auto}.ant-empty-footer{margin-top:16px}.ant-empty-nor
                        2024-07-24 22:45:07 UTC2372INData Raw: 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 3a 72 6f 6f 74 7b 2d 2d 76 61 6e 2d 6f 76 65 72 6c 61 79 2d 7a 2d 69 6e 64 65 78 3a 31 3b 2d 2d 76 61 6e 2d 6f 76 65 72 6c 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 37 29 7d 2e 76 61 6e 2d 6f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 76 61 6e 2d 6f 76 65 72 6c 61 79 2d 7a 2d 69 6e 64 65 78 29 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 76 61 6e 2d 6f 76 65 72 6c 61 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 7d 2e 74 6f 70 2d 68 65 61 64 65 72 2d 51 6f 48 55
                        Data Ascii: tl{direction:rtl}:root{--van-overlay-z-index:1;--van-overlay-background-color:rgba(0,0,0,.7)}.van-overlay{position:fixed;top:0;left:0;z-index:var(--van-overlay-z-index);width:100%;height:100%;background:var(--van-overlay-background-color)}.top-header-QoHU
                        2024-07-24 22:45:07 UTC538INData Raw: 6f 61 64 69 6e 67 5f 5f 6c 69 6e 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 76 61 6e 2d 6c 6f 61 64 69 6e 67 5f 5f 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 70 78 3b 68 65 69 67 68 74 3a 32 35 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 30 25 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 7d 2e 76 61 6e 2d 6c 6f 61 64 69 6e 67 5f 5f 63 69 72 63 75 6c 61 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68
                        Data Ascii: oading__line{position:absolute;top:0;left:0;width:100%;height:100%}.van-loading__line:before{display:block;width:2px;height:25%;margin:0 auto;background-color:currentColor;border-radius:40%;content:" "}.van-loading__circular{display:block;width:100%;heigh
                        2024-07-24 22:45:07 UTC4096INData Raw: 74 2d 66 6f 6e 74 2d 73 69 7a 65 29 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 76 61 6e 2d 6c 6f 61 64 69 6e 67 2d 2d 76 65 72 74 69 63 61 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 76 61 6e 2d 6c 6f 61 64 69 6e 67 2d 2d 76 65 72 74 69 63 61 6c 20 2e 76 61 6e 2d 6c 6f 61 64 69 6e 67 5f 5f 74 65 78 74 7b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 76 61 6e 2d 70 61 64 64 69 6e 67 2d 78 73 29 20 30 20 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 76 61 6e 2d 63 69 72 63 75 6c 61 72 7b 30 25 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 2c 32 30 30 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a
                        Data Ascii: t-font-size);vertical-align:middle}.van-loading--vertical{display:flex;flex-direction:column;align-items:center}.van-loading--vertical .van-loading__text{margin:var(--van-padding-xs) 0 0}@keyframes van-circular{0%{stroke-dasharray:1,200;stroke-dashoffset:
                        2024-07-24 22:45:07 UTC1705INData Raw: 30 35 29 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6f 6e 73 74 61 6e 74 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 7d 2e 74 6f 70 2d 68 65 61 64 65 72 2d 49 33 42 44 65 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 6f 70 3a 2d 35 30 25 3b 72 69 67 68 74 3a 2d 35 30 25 3b 62 6f 74 74 6f 6d 3a 2d 35 30 25 3b 6c 65 66 74 3a 2d 35 30 25 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 35 29 7d 2e 74 6f 70 2d 68 65 61 64 65 72 2d 63 6f
                        Data Ascii: 05);padding-top:constant(safe-area-inset-top);padding-top:env(safe-area-inset-top)}.top-header-I3BDe:after{position:absolute;box-sizing:border-box;content:" ";pointer-events:none;top:-50%;right:-50%;bottom:-50%;left:-50%;transform:scale(.5)}.top-header-co


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        16192.168.2.84973781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:06 UTC678OUTGET /css/70264.c372f815.css HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:07 UTC291INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: text/css
                        Date: Wed, 24 Jul 2024 22:45:07 GMT
                        Etag: W/"66829b41-8ad6"
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: UPDATING
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:07 UTC895INData Raw: 34 30 30 30 0d 0a 2e 64 6f 77 6e 6c 6f 61 64 2d 5f 76 32 59 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 2e 39 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 63 65 61 65 33 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 6f 77 6e 6c 6f 61 64 2d 5f 76 32 59 74 20 2e 63 6c 6f 73 65 2d 5a 64 7a 68 79 7b 77 69 64 74 68 3a 2e 33 32 72 65 6d 3b 68 65 69 67 68 74 3a 2e 33 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 38 72 65 6d 7d 2e 64 6f 77 6e 6c 6f 61 64 2d 5f 76 32 59 74 20 2e 63 6c
                        Data Ascii: 4000.download-_v2Yt{width:100%;height:.92rem;background:#dceae3;z-index:1000;display:flex;align-items:center;left:0;top:0;position:relative}.download-_v2Yt .close-Zdzhy{width:.32rem;height:.32rem;margin-right:.2rem;margin-left:.28rem}.download-_v2Yt .cl
                        2024-07-24 22:45:07 UTC2372INData Raw: 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 30 30 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 30 36 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 64 6f 77 6e 6c 6f 61 64 2d 5f 76 32 59 74 20 2e 74 69 74 6c 65 2d 42 35 51 6b 32 20 68 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 33 33 33 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 34 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 64 6f 77 6e 6c 6f 61 64
                        Data Ascii: font-weight:500;line-height:1;color:#000;margin-bottom:.06rem;margin-top:0}.download-_v2Yt .title-B5Qk2 h6{font-size:.2rem;line-height:1;font-weight:400;color:#333;margin:0;max-width:4rem;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.download
                        2024-07-24 22:45:07 UTC538INData Raw: 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 76 61 6e 2d 69 6d 61 67 65 5f 5f 65 72 72 6f 72 2c 2e 76 61 6e 2d 69 6d 61 67 65 5f 5f 6c 6f 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 76 61 6e 2d 69 6d 61 67 65 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 76 61 6e 2d 69 6d 61 67 65 2d 70 6c 61 63 65
                        Data Ascii: ay:block;width:100%;height:100%}.van-image__error,.van-image__loading{position:absolute;top:0;left:0;display:flex;flex-direction:column;align-items:center;justify-content:center;color:var(--van-image-placeholder-text-color);font-size:var(--van-image-place
                        2024-07-24 22:45:07 UTC4744INData Raw: 63 6f 6e 2d 73 69 7a 65 29 7d 2e 76 61 6e 2d 69 6d 61 67 65 5f 5f 6c 6f 61 64 69 6e 67 20 2e 76 61 6e 2d 69 63 6f 6e 2d 70 68 6f 74 6f 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 61 6e 6e 65 72 2d 43 68 5a 64 4d 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 61 75 74 6f 7d 2e 62 61 6e 6e 65 72 2d 43 68 5a 64 4d 2e 69 73 41 70 70 2d 5f 73 73 64 69 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 6f 6e 73 74 61 6e 74 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 74 6f 70 29 3b 70 61 64 64 69 6e
                        Data Ascii: con-size)}.van-image__loading .van-icon-photo:before{display:none!important}.banner-ChZdM{width:100%;height:3rem;margin:0 auto;background-repeat:no-repeat;background-size:100% auto}.banner-ChZdM.isApp-_ssdi{padding-top:constant(safe-area-inset-top);paddin
                        2024-07-24 22:45:07 UTC5930INData Raw: 57 32 74 4d 50 2f 4f 66 35 5a 2f 31 48 39 66 51 47 6d 4c 2f 4a 70 4e 54 4b 66 2f 37 38 52 50 31 36 4f 48 44 76 67 4f 39 33 6e 47 70 42 76 6d 36 74 47 73 4e 4f 62 6a 54 79 33 61 39 67 6a 42 45 55 50 74 33 38 4e 51 33 30 6f 48 70 66 37 6d 75 4a 2f 50 66 72 77 44 72 76 36 39 39 2f 48 77 79 6b 66 49 2f 48 7a 31 52 6a 78 36 31 78 68 59 41 33 36 6a 4f 6f 46 6c 41 66 37 54 6b 34 61 55 2f 59 50 49 77 31 67 4e 46 50 79 59 45 75 51 61 49 6d 6f 6c 67 68 75 6a 44 71 73 69 48 4e 72 31 68 65 31 65 32 33 4e 57 45 68 41 64 64 74 4a 57 69 59 4c 5a 72 69 57 62 48 39 4b 4d 36 69 38 78 2f 6c 6e 2f 57 2f 39 76 59 76 2b 66 50 4a 77 62 5a 50 74 54 49 46 76 6e 56 55 63 31 5a 6d 4e 4a 46 68 52 79 41 66 35 39 4c 49 36 42 63 39 69 48 4a 68 48 31 68 68 4b 36 43 53 69 6f 73 41 72 49
                        Data Ascii: W2tMP/Of5Z/1H9fQGmL/JpNTKf/78RP16OHDvgO93nGpBvm6tGsNObjTy3a9gjBEUPt38NQ30oHpf7muJ/PfrwDrv699/HwykfI/Hz1Rjx61xhYA36jOoFlAf7Tk4aU/YPIw1gNFPyYEuQaImolghujDqsiHNr1he1e23NWEhAddtJWiYLZriWbH9KM6i8x/ln/W/9vYv+fPJwbZPtTIFvnVUc1ZmNJFhRyAf59LI6Bc9iHJhH1hhK6CSiosArI
                        2024-07-24 22:45:07 UTC1911INData Raw: 74 2d 73 69 7a 65 3a 2e 32 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 33 32 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6d 61 72 67 69 6e 3a 2e 32 38 72 65 6d 20 30 20 2e 31 36 72 65 6d 20 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 73 63 65 6e 63 65 2d 63 61 72 64 2d 75 73 65 72 2d 6c 6f 67 69 6e 2d 77 72 61 70 2d 61 57 69 4e 34 20 70 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 69 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6d 61 78 2d 77 69 64 74 68 3a 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 30 38 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c
                        Data Ascii: t-size:.28rem;height:.32rem;font-weight:500;margin:.28rem 0 .16rem 0;display:flex;align-items:center}.scence-card-user-login-wrap-aWiN4 p:first-of-type i{display:block;font-style:normal;max-width:1.5rem;margin-right:.08rem;overflow:hidden;text-overflow:el
                        2024-07-24 22:45:07 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 25 20 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 31 32 72 65 6d 7d 2e 73 63 65 6e 63 65 2d 67 61 6d 65 2d 6e 61 76 2d 69 74 65 6d 2d 53 53 35 62 30 20 64 69 76 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d
                        Data Ascii: 4000ign:center;position:relative;background-size:100% 100%;border-radius:.12rem}.scence-game-nav-item-SS5b0 div{width:100%;height:100%;position:absolute;top:0;left:0;display:flex;flex-direction:column;justify-content:center;align-content:center;align-
                        2024-07-24 22:45:07 UTC9488INData Raw: 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 74 69 63 65 2d 68 35 50 6f 70 75 70 2d 79 6a 41 48 50 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 35 2e 38 72 65 6d 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 34 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 6e 6f 74 69 63 65 2d 68 35 50 6f 70 75 70 2d 79 6a 41 48 50 20 2e 76 61 6e 2d 73 77 69 70 65 5f 5f 69 6e 64 69 63 61 74 6f 72 73 7b 62 6f 74 74 6f 6d 3a 2e 31 34 72 65 6d 7d 2e 6e 6f 74 69 63 65 2d 68 35 50 6f 70 75 70 2d 79 6a 41 48 50 20 2e 76 61 6e 2d 73
                        Data Ascii: important;box-shadow:none!important}.notice-h5Popup-yjAHP{position:relative;width:5.8rem;border-radius:.4rem;background:var(--cms-primary-background-color);margin:auto}.notice-h5Popup-yjAHP .van-swipe__indicators{bottom:.14rem}.notice-h5Popup-yjAHP .van-s
                        2024-07-24 22:45:07 UTC2808INData Raw: 78 45 75 59 30 52 49 45 43 41 41 41 45 43 34 73 4d 4e 45 43 42 41 67 41 41 42 41 6c 45 42 38 52 48 6c 4e 6b 61 41 41 41 45 43 42 41 69 49 44 7a 64 41 67 41 41 42 41 67 51 49 52 41 58 45 52 35 54 62 47 41 45 43 42 41 67 51 49 43 41 2b 33 41 41 42 41 67 51 49 45 43 41 51 46 52 41 66 55 57 35 6a 42 41 67 51 49 45 43 41 67 50 68 77 41 77 51 49 45 43 42 41 67 45 42 55 51 48 78 45 75 59 30 52 49 45 43 41 41 41 45 43 34 73 4d 4e 45 43 42 41 67 41 41 42 41 6c 45 42 38 52 48 6c 4e 6b 61 41 41 41 45 43 42 41 69 49 44 7a 64 41 67 41 41 42 41 67 51 49 52 41 58 45 52 35 54 62 47 41 45 43 42 41 67 51 49 43 41 2b 33 41 41 42 41 67 51 49 45 43 41 51 46 52 41 66 55 57 35 6a 42 41 67 51 49 45 43 41 67 50 68 77 41 77 51 49 45 43 42 41 67 45 42 55 51 48 78 45 75 59 30 52 49
                        Data Ascii: xEuY0RIECAAAEC4sMNECBAgAABAlEB8RHlNkaAAAECBAiIDzdAgAABAgQIRAXER5TbGAECBAgQICA+3AABAgQIECAQFRAfUW5jBAgQIECAgPhwAwQIECBAgEBUQHxEuY0RIECAAAEC4sMNECBAgAABAlEB8RHlNkaAAAECBAiIDzdAgAABAgQIRAXER5TbGAECBAgQICA+3AABAgQIECAQFRAfUW5jBAgQIECAgPhwAwQIECBAgEBUQHxEuY0RI
                        2024-07-24 22:45:07 UTC2788INData Raw: 0d 0a 61 64 36 0d 0a 41 42 41 67 51 49 45 43 41 51 46 52 41 66 55 57 35 6a 42 41 67 51 49 45 43 41 67 50 68 77 41 77 51 49 45 43 42 41 67 45 42 55 51 48 78 45 75 59 30 52 49 45 43 41 41 41 45 43 34 73 4d 4e 45 43 42 41 67 41 41 42 41 6c 45 42 38 52 48 6c 4e 6b 61 41 41 41 45 43 42 41 69 49 44 7a 64 41 67 41 41 42 41 67 51 49 52 41 58 45 52 35 54 62 47 41 45 43 42 41 67 51 6d 48 75 42 34 36 30 66 32 6e 74 48 44 51 59 2f 6e 48 73 4b 41 41 51 49 45 43 42 41 67 4d 44 30 42 58 72 74 62 58 31 38 34 46 50 56 54 7a 77 31 2f 54 55 4c 42 41 67 51 49 45 43 41 77 4e 77 4c 39 48 71 6d 39 51 4f 37 74 39 53 6c 6c 2f 78 6a 37 6a 45 41 45 43 42 41 67 41 41 42 41 67 47 42 2f 6c 68 62 58 75 6d 6a 34 59 36 71 75 6a 61 77 61 49 49 41 41 51 49 45 43 42 43 59 5a 34 46 65 4e 37
                        Data Ascii: ad6ABAgQIECAQFRAfUW5jBAgQIECAgPhwAwQIECBAgEBUQHxEuY0RIECAAAEC4sMNECBAgAABAlEB8RHlNkaAAAECBAiIDzdAgAABAgQIRAXER5TbGAECBAgQmHuB460f2ntHDQY/nHsKAAQIECBAgMD0BXrtbX184FPVTzw1/TULBAgQIECAwNwL9Hqm9QO7t9Sll/xj7jEAECBAgAABAgGB/lhbXumj4Y6qujawaIIAAQIECBCYZ4FeN7


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        17192.168.2.84973681.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:07 UTC677OUTGET /css/home.30c8378d.css HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:07 UTC300INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: text/css
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-4260"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:07 UTC886INData Raw: 38 30 30 0d 0a 2e 70 6f 70 75 70 2d 44 43 6e 62 53 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 36 36 36 7d 2e 70 6f 70 75 70 2d 77 72 61 70 2d 58 4d 48 48 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 6f 70 75 70 2d 77 72 61 70 2d 58 4d 48 48 70 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 70 6f 70 75 70 2d 63 6c 6f 73 65 2d 5f 71 32 6a 49 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b
                        Data Ascii: 800.popup-DCnbS{position:fixed;cursor:pointer;z-index:666}.popup-wrap-XMHHp{position:relative}.popup-wrap-XMHHp img{width:100px;height:100px}.popup-close-_q2jI{cursor:pointer;position:absolute;width:14px;height:14px;right:0;top:0;z-index:1;display:flex;
                        2024-07-24 22:45:07 UTC2372INData Raw: 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 42 4e 54 54 30 69 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 32 31 74 4c 79 49 67 65 47 31 73 62 6e 4d 36 63 33 52 53
                        Data Ascii: HJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RS
                        2024-07-24 22:45:07 UTC538INData Raw: 67 69 6e 3a 30 20 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 33 33 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 31 30 70 78 7d 2e 68 6f 6d 65 2d 63 6f 6e 2d 6e 6f 74 69 63 65 2d 4c 50 30 47 4b 7b 70 61 64 64 69 6e 67 3a 30 20 31 32 70 78 20 30 20 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 6f 6d 65 2d 63 6f 6e 2d 62 61 6e 6e 65 72 2d 49 36 4e 64 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 6f 6d 65 2d 63 6f 6e 2d 62 61 6e 6e 65 72 2d 49 36 4e 64 72 20 2e 62 61 6e 6e 65 72 2d 53 31 65 68 57 7b 62 6f 72 64 65 72 3a 33 70 78 20 73 6f 6c 69 64 20 23 36 33 36 33 36 33 3b 6d 61 72 67 69 6e 3a 35 70 78 20 30 3b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 2e 68 6f 6d 65 2d 63 6f 6e 2d 62 61 6e 6e 65 72 2d 49 36 4e
                        Data Ascii: gin:0 auto;background:#333;padding:5px 10px}.home-con-notice-LP0GK{padding:0 12px 0 0!important}.home-con-banner-I6Ndr{position:relative}.home-con-banner-I6Ndr .banner-S1ehW{border:3px solid #636363;margin:5px 0;outline:1px solid #000}.home-con-banner-I6N
                        2024-07-24 22:45:07 UTC4096INData Raw: 36 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 31 70 78 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 35 29 7d 2e 68 6f 6d 65 2d 63 6f 6e 2d 62 61 6e 6e 65 72 2d 49 36 4e 64 72 20 2e 62 61 6e 6e 65 72 2d 53 31 65 68 57 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 63 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6e 6f 74 69 63 65 2d 53 74 30 64 39 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e
                        Data Ascii: 6!important;opacity:1!important;box-shadow:inset 1px 1px 2px rgba(0,0,0,.5)}.home-con-banner-I6Ndr .banner-S1ehW .swiper-pagination-bullet-active{background:#fc0!important}.notice-St0d9{width:100%;height:30px;box-sizing:border-box;display:flex;justify-con
                        2024-07-24 22:45:07 UTC4096INData Raw: 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 6d 61 69 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 70 72 65 76 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 36 36 29 7d 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 73 2d 64 79 6e 61 6d 69 63 20 2e 73 77 69 70 65 72 2d 70 61 67 69 6e 61 74 69 6f 6e 2d 62 75 6c 6c 65 74 2d 61 63 74 69 76 65 2d 70 72 65 76 2d 70 72 65 76 7b 74 72 61 6e 73 66 6f 72 6d 3a 73
                        Data Ascii: ullets-dynamic .swiper-pagination-bullet-active-main{transform:scale(1)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-prev{transform:scale(.66)}.swiper-pagination-bullets-dynamic .swiper-pagination-bullet-active-prev-prev{transform:s
                        2024-07-24 22:45:07 UTC4096INData Raw: 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 65 61 73 65 2d 6f 75 74 7d 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 6f 70 61 63 69 74 79 7d 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 2c 2e 73 77 69 70 65 72 2d 66 61 64 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 7b 70 6f 69 6e 74 65 72
                        Data Ascii: ming-function:ease-out}.swiper-fade .swiper-slide{pointer-events:none;transition-property:opacity}.swiper-fade .swiper-slide .swiper-slide{pointer-events:none}.swiper-fade .swiper-slide-active,.swiper-fade .swiper-slide-active .swiper-slide-active{pointer
                        2024-07-24 22:45:07 UTC976INData Raw: 61 69 6e 74 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 43 50 31 48 50 20 2e 70 32 2d 43 65 39 72 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 77 72 61 70 2d 64 68 6c 6d 66 20 2e 6d 61 69 6e 74 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 43 50 31 48 50 20 2e 70 32 2d 6d 2d 46 6c 4f 69 56 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 77 72 61 70 2d 64 68 6c 6d 66 20 2e 6d 61 69 6e 74 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 43 50 31 48 50 20 2e 70 33 2d 43 43 49 33 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72
                        Data Ascii: aintain-content-CP1HP .p2-Ce9rI{font-size:18px;font-weight:500;color:#2b2b2b;line-height:18px;margin-top:12px}.wrap-dhlmf .maintain-content-CP1HP .p2-m-FlOiV{font-size:12px}.wrap-dhlmf .maintain-content-CP1HP .p3-CCI3e{font-size:18px;font-weight:500;color


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        18192.168.2.84973981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:07 UTC669OUTGET /js/chunk-common.cd5c75c7.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:07 UTC315INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-1041b"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:07 UTC871INData Raw: 34 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 36 34 5d 2c 7b 37 35 32 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 39 31 32 20 31 39 30 68 2d 36 39 2e
                        Data Ascii: 4000"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.
                        2024-07-24 22:45:07 UTC2372INData Raw: 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 75 28 7b 7d 2c 65 2c 74 2e 61 74 74 72 73 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 57 6d 29 28 61 2e 5a 2c 75 28 7b 7d 2c 6e 2c 7b 69 63 6f 6e 3a 72 7d 29 2c 6e 75 6c 6c 29 7d 3b 73 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 68 65 63 6b 4f 75 74 6c 69 6e 65 64 22 2c 73 2e 69 6e 68 65 72 69 74 41 74 74 72 73 3d 21 31 3b 76 61 72 20 63 3d 73 7d 2c 31 31 32 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                        Data Ascii: t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var s=function(e,t){var n=u({},e,t.attrs);return(0,o.Wm)(a.Z,u({},n,{icon:r}),null)};s.displayName="CheckOutlined",s.inheritAttrs=!1;var c=s},11237:function(e,t,n){n.d(t,{Z:function(){return
                        2024-07-24 22:45:07 UTC538INData Raw: 6c 61 73 73 3a 5b 75 2e 74 6f 70 48 65 61 64 65 72 4c 65 66 74 2c 65 2e 74 68 65 6d 65 4d 6f 64 65 6c 26 26 75 2e 74 6f 70 48 65 61 64 65 72 4c 65 66 74 54 68 65 6d 65 5d 2c 73 74 79 6c 65 3a 65 2e 6c 65 66 74 53 74 79 6c 65 7d 2c 5b 28 30 2c 69 2e 57 6d 29 28 6f 2e 5a 2c 7b 6e 61 6d 65 3a 22 61 72 72 6f 77 2d 6c 65 66 74 22 2c 73 69 7a 65 3a 22 30 2e 34 72 65 6d 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 65 2e 62 61 63 6b 3f 63 2e 67 6f 28 2d 31 29 3a 70 28 29 7d 2c 6e 75 6c 6c 29 5d 29 2c 28 30 2c 69 2e 57 6d 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 75 2e 74 6f 70 48 65 61 64 65 72 43 65 6e 74 65 72 2c 65 2e 74 68 65 6d 65 4d 6f 64 65 6c 26 26 75 2e 74 6f 70 48 65 61 64 65 72 43 65 6e 74 65 72 54 68 65 6d 65 5d 2c 73 74 79 6c 65 3a 65 2e 63 65 6e
                        Data Ascii: lass:[u.topHeaderLeft,e.themeModel&&u.topHeaderLeftTheme],style:e.leftStyle},[(0,i.Wm)(o.Z,{name:"arrow-left",size:"0.4rem",onClick:()=>e.back?c.go(-1):p()},null)]),(0,i.Wm)("div",{class:[u.topHeaderCenter,e.themeModel&&u.topHeaderCenterTheme],style:e.cen
                        2024-07-24 22:45:07 UTC4744INData Raw: 31 34 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 6e 28 33 32 33 30 33 29 3b 76 61 72 20 6f 3d 6e 28 39 30 32 39 34 29 2c 69 3d 6e 28 36 36 32 35 32 29 2c 72 3d 28 6e 28 35 37 36 35 38 29 2c 6e 28 35 30 37 31 39 29 29 2c 61 3d 6e 28 32 33 34 33 39 29 2c 75 3d 7b 74 6f 70 48 65 61 64 65 72 3a 22 74 6f 70 2d 68 65 61 64 65 72 2d 51 6f 48 55 78 22 2c 74 6f 70 48 65 61 64 65 72 46 69 78 65 64 3a 22 74 6f 70 2d 68 65 61 64 65 72 2d 66 69 78 65 64 2d 6d 4f 77 4e 35 22 2c 74 6f 70 48 65 61 64 65 72 43 6f 6e 74 65 6e 74 3a 22 74 6f 70 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 2d 62 35 49 39 37 22 2c 74 6f 70 48 65 61 64 65 72 4c 65 66 74 3a 22 74 6f 70
                        Data Ascii: 1445:function(e,t,n){n.d(t,{Z:function(){return s}});n(32303);var o=n(90294),i=n(66252),r=(n(57658),n(50719)),a=n(23439),u={topHeader:"top-header-QoHUx",topHeaderFixed:"top-header-fixed-mOwN5",topHeaderContent:"top-header-content-b5I97",topHeaderLeft:"top
                        2024-07-24 22:45:07 UTC5930INData Raw: 2e 43 4c 4f 53 45 5f 53 51 55 41 52 45 5f 42 52 41 43 4b 45 54 3a 72 65 74 75 72 6e 21 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 7d 3b 74 5b 22 5a 22 5d 3d 6e 7d 2c 38 37 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 36 36 32 35 32 29 2c 69 3d 6e 28 39 33 33 37 31 29 2c 72 3d 6e 28 33 34 34 38 32 29 3b 74 5b 22 5a 22 5d 3d 28 30 2c 6f 2e 61 5a 29 28 7b 63 6f 6d 70 61 74 43 6f 6e 66 69 67 3a 7b 4d 4f 44 45 3a 33 7d 2c 6e 61 6d 65 3a 22 50 6f 72 74 61 6c 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 7b 67 65 74 43 6f 6e 74 61 69 6e 65 72 3a 69 2e 5a 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 64 69 64 55 70 64 61 74 65 3a 46 75 6e 63 74 69 6f 6e 7d 2c 73 65 74 75 70 3a
                        Data Ascii: .CLOSE_SQUARE_BRACKET:return!0;default:return!1}}};t["Z"]=n},87591:function(e,t,n){var o=n(66252),i=n(93371),r=n(34482);t["Z"]=(0,o.aZ)({compatConfig:{MODE:3},name:"Portal",inheritAttrs:!1,props:{getContainer:i.Z.func.isRequired,didUpdate:Function},setup:
                        2024-07-24 22:45:07 UTC1935INData Raw: 74 72 28 30 2c 35 29 26 26 22 72 6f 6c 65 22 21 3d 3d 74 7c 7c 28 65 5b 74 5d 3d 48 5b 74 5d 29 2c 65 7d 29 2c 7b 7d 29 2c 4e 3d 28 30 2c 6c 2e 5a 29 28 75 2c 78 2c 28 74 3d 7b 7d 2c 28 30 2c 6f 2e 5a 29 28 74 2c 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2d 63 68 65 63 6b 65 64 22 29 2c 66 2e 76 61 6c 75 65 29 2c 28 30 2c 6f 2e 5a 29 28 74 2c 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2d 64 69 73 61 62 6c 65 64 22 29 2c 67 29 2c 74 29 29 2c 41 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 72 2e 5a 29 28 7b 6e 61 6d 65 3a 73 2c 69 64 3a 63 2c 74 79 70 65 3a 76 2c 72 65 61 64 6f 6e 6c 79 3a 79 2c 64 69 73 61 62 6c 65 64 3a 67 2c 74 61 62 69 6e 64 65 78 3a 77 2c 63 6c 61 73 73 3a 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2d 69 6e 70 75 74 22 29 2c 63 68 65 63 6b 65 64 3a 21 21
                        Data Ascii: tr(0,5)&&"role"!==t||(e[t]=H[t]),e}),{}),N=(0,l.Z)(u,x,(t={},(0,o.Z)(t,"".concat(u,"-checked"),f.value),(0,o.Z)(t,"".concat(u,"-disabled"),g),t)),A=(0,r.Z)((0,r.Z)({name:s,id:c,type:v,readonly:y,disabled:g,tabindex:w,class:"".concat(u,"-input"),checked:!!
                        2024-07-24 22:45:07 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 22 68 69 64 64 65 6e 22 3a 76 2c 6f 72 64 65 72 3a 79 3f 77 3a 76 2c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 63 2e 76 61 6c 75 65 3f 22 6e 6f 6e 65 22 3a 76 2c 70 6f 73 69 74 69 6f 6e 3a 63 2e 76 61 6c 75 65 3f 22 61 62 73 6f 6c 75 74 65 22 3a 76 7d 29 3b 76 61 72 20 53 3d 7b 7d 3b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 26 26 28 53 5b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 5d 3d 21 30 29 2c 28 30 2c 72 2e 57 6d 29 28 75 2e 5a 2c 7b 64 69 73 61 62 6c 65 64 3a 21 79 2c 6f 6e 52 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 66 28 74 29 7d 7d 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 57 6d 29 28 43 2c 28 30 2c
                        Data Ascii: 4000"hidden":v,order:y?w:v,pointerEvents:c.value?"none":v,position:c.value?"absolute":v});var S={};return c.value&&(S["aria-hidden"]=!0),(0,r.Wm)(u.Z,{disabled:!y,onResize:function(e){var t=e.offsetWidth;f(t)}},{default:function(){return(0,r.Wm)(C,(0,
                        2024-07-24 22:45:07 UTC9488INData Raw: 65 79 3a 6e 2c 76 61 6c 75 65 3a 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 56 29 2c 7b 7d 2c 7b 6f 72 64 65 72 3a 74 2c 69 74 65 6d 3a 65 2c 69 74 65 6d 4b 65 79 3a 6e 2c 72 65 67 69 73 74 65 72 53 69 7a 65 3a 42 2c 64 69 73 70 6c 61 79 3a 74 3c 3d 4f 2e 76 61 6c 75 65 7d 29 7d 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 73 28 65 2c 74 29 5d 7d 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 44 28 65 2c 74 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 57 6d 29 28 68 2c 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 56 29 2c 7b 7d 2c 7b 6f 72 64 65 72 3a 74 2c 6b 65 79 3a 6e 2c 69 74 65 6d 3a 65 2c 72 65 6e 64 65 72 49 74 65 6d 3a 52 2e 76 61 6c 75 65 2c 69 74 65 6d 4b 65 79
                        Data Ascii: ey:n,value:(0,o.Z)((0,o.Z)({},V),{},{order:t,item:e,itemKey:n,registerSize:B,display:t<=O.value})},{default:function(){return[s(e,t)]}})}:function(e,t){var n=D(e,t);return(0,r.Wm)(h,(0,o.Z)((0,o.Z)({},V),{},{order:t,key:n,item:e,renderItem:R.value,itemKey
                        2024-07-24 22:45:07 UTC2808INData Raw: 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 5b 22 70 61 67 65 22 2e 63 6f 6e 63 61 74 28 74 3f 22 59 22 3a 22 58 22 2c 22 4f 66 66 73 65 74 22 29 5d 2c 6f 3d 22 73 63 72 6f 6c 6c 22 2e 63 6f 6e 63 61 74 28 74 3f 22 54 6f 70 22 3a 22 4c 65 66 74 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 76 61 72 20 69 3d 65 2e 64 6f 63 75 6d 65 6e 74 3b 6e 3d 69 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5b 6f 5d 2c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6e 26 26 28 6e 3d 69 2e 62 6f 64 79 5b 6f 5d 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 28 65 2c 21 30 29 7d 66 75 6e 63
                        Data Ascii: e(e,t){var n=e["page".concat(t?"Y":"X","Offset")],o="scroll".concat(t?"Top":"Left");if("number"!==typeof n){var i=e.document;n=i.documentElement[o],"number"!==typeof n&&(n=i.body[o])}return n}function oe(e){return ne(e)}function ie(e){return ne(e,!0)}func
                        2024-07-24 22:45:07 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 68 6f 73 74 3f 74 2e 68 6f 73 74 3a 74 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 77 68 69 6c 65 28 74 26 26 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 3b 69 66 28 61 65 28 65 29 29 72 65 74 75 72 6e 22 77 69 64 74 68 22 3d 3d 3d 74 3f 48 65 2e 76 69 65 77 70 6f 72 74 57 69 64 74 68 28 65 29 3a 48 65 2e 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 28 65 29 3b 69 66 28 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 22 77 69 64 74 68 22 3d 3d 3d 74 3f 48 65 2e 64 6f 63 57 69 64 74 68 28 65 29 3a 48 65 2e 64 6f 63 48 65 69 67 68 74 28 65 29 3b 76 61 72 20 69 3d 22 77
                        Data Ascii: 4000host?t.host:t.parentNode}while(t&&1!==t.nodeType&&9!==t.nodeType);return t}};function ke(e,t,n){var o=n;if(ae(e))return"width"===t?He.viewportWidth(e):He.viewportHeight(e);if(9===e.nodeType)return"width"===t?He.docWidth(e):He.docHeight(e);var i="w


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        19192.168.2.84973881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:07 UTC662OUTGET /js/88495.59166de1.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:07 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-2913"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:07 UTC872INData Raw: 38 30 30 0d 0a 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 34 39 35 5d 2c 7b 38 38 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 41 4d 44 5f 44 45 46 49 4e 45 5f 52 45 53 55 4c 54 5f 5f 3b 0a 2f 2a 2a 0a 20 2a 20 5b 6a 73 2d 6d 64 35 5d 7b 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 6e 31 37 38 2f 6a 73 2d 6d 64 35 7d 0a 20 2a 0a 20 2a 20 40 6e 61 6d 65 73 70 61 63 65 20 6d 64 35 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 30 2e 37 2e 33 0a 20 2a 20 40 61 75 74 68 6f 72 20 43 68 65 6e 2c
                        Data Ascii: 800(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;/** * [js-md5]{@link https://github.com/emn178/js-md5} * * @namespace md5 * @version 0.7.3 * @author Chen,
                        2024-07-24 22:45:07 UTC2372INData Raw: 34 35 36 37 38 39 61 62 63 64 65 66 22 2e 73 70 6c 69 74 28 22 22 29 2c 45 58 54 52 41 3d 5b 31 32 38 2c 33 32 37 36 38 2c 38 33 38 38 36 30 38 2c 2d 32 31 34 37 34 38 33 36 34 38 5d 2c 53 48 49 46 54 3d 5b 30 2c 38 2c 31 36 2c 32 34 5d 2c 4f 55 54 50 55 54 5f 54 59 50 45 53 3d 5b 22 68 65 78 22 2c 22 61 72 72 61 79 22 2c 22 64 69 67 65 73 74 22 2c 22 62 75 66 66 65 72 22 2c 22 61 72 72 61 79 42 75 66 66 65 72 22 2c 22 62 61 73 65 36 34 22 5d 2c 42 41 53 45 36 34 5f 45 4e 43 4f 44 45 5f 43 48 41 52 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2e 73 70 6c 69 74 28 22 22 29 2c 62 6c 6f 63 6b 73 3d 5b 5d
                        Data Ascii: 456789abcdef".split(""),EXTRA=[128,32768,8388608,-2147483648],SHIFT=[0,8,16,24],OUTPUT_TYPES=["hex","array","digest","buffer","arrayBuffer","base64"],BASE64_ENCODE_CHAR="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/".split(""),blocks=[]
                        2024-07-24 22:45:07 UTC538INData Raw: 28 74 68 69 73 2e 68 61 73 68 65 64 26 26 28 74 68 69 73 2e 68 61 73 68 65 64 3d 21 31 2c 5f 5b 30 5d 3d 5f 5b 31 36 5d 2c 5f 5b 31 36 5d 3d 5f 5b 31 5d 3d 5f 5b 32 5d 3d 5f 5b 33 5d 3d 5f 5b 34 5d 3d 5f 5b 35 5d 3d 5f 5b 36 5d 3d 5f 5b 37 5d 3d 5f 5b 38 5d 3d 5f 5b 39 5d 3d 5f 5b 31 30 5d 3d 5f 5b 31 31 5d 3d 5f 5b 31 32 5d 3d 5f 5b 31 33 5d 3d 5f 5b 31 34 5d 3d 5f 5b 31 35 5d 3d 30 29 2c 72 29 69 66 28 41 52 52 41 59 5f 42 55 46 46 45 52 29 66 6f 72 28 69 3d 74 68 69 73 2e 73 74 61 72 74 3b 6f 3c 68 26 26 69 3c 36 34 3b 2b 2b 6f 29 66 5b 69 2b 2b 5d 3d 74 5b 6f 5d 3b 65 6c 73 65 20 66 6f 72 28 69 3d 74 68 69 73 2e 73 74 61 72 74 3b 6f 3c 68 26 26 69 3c 36 34 3b 2b 2b 6f 29 5f 5b 69 3e 3e 32 5d 7c 3d 74 5b 6f 5d 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d
                        Data Ascii: (this.hashed&&(this.hashed=!1,_[0]=_[16],_[16]=_[1]=_[2]=_[3]=_[4]=_[5]=_[6]=_[7]=_[8]=_[9]=_[10]=_[11]=_[12]=_[13]=_[14]=_[15]=0),r)if(ARRAY_BUFFER)for(i=this.start;o<h&&i<64;++o)f[i++]=t[o];else for(i=this.start;o<h&&i<64;++o)_[i>>2]|=t[o]<<SHIFT[3&i++]
                        2024-07-24 22:45:07 UTC4096INData Raw: 66 5b 69 2b 2b 5d 3d 31 32 38 7c 73 3e 3e 36 26 36 33 2c 66 5b 69 2b 2b 5d 3d 31 32 38 7c 36 33 26 73 29 3b 65 6c 73 65 20 66 6f 72 28 69 3d 74 68 69 73 2e 73 74 61 72 74 3b 6f 3c 68 26 26 69 3c 36 34 3b 2b 2b 6f 29 73 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 2c 73 3c 31 32 38 3f 5f 5b 69 3e 3e 32 5d 7c 3d 73 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 3a 73 3c 32 30 34 38 3f 28 5f 5b 69 3e 3e 32 5d 7c 3d 28 31 39 32 7c 73 3e 3e 36 29 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 2c 5f 5b 69 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 73 29 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 29 3a 73 3c 35 35 32 39 36 7c 7c 73 3e 3d 35 37 33 34 34 3f 28 5f 5b 69 3e 3e 32 5d 7c 3d 28 32 32 34 7c 73 3e 3e 31 32 29 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 2c 5f 5b 69
                        Data Ascii: f[i++]=128|s>>6&63,f[i++]=128|63&s);else for(i=this.start;o<h&&i<64;++o)s=t.charCodeAt(o),s<128?_[i>>2]|=s<<SHIFT[3&i++]:s<2048?(_[i>>2]|=(192|s>>6)<<SHIFT[3&i++],_[i>>2]|=(128|63&s)<<SHIFT[3&i++]):s<55296||s>=57344?(_[i>>2]|=(224|s>>12)<<SHIFT[3&i++],_[i
                        2024-07-24 22:45:07 UTC2684INData Raw: 28 65 5e 28 72 7c 7e 73 29 29 2b 68 5b 31 32 5d 2b 31 37 30 30 34 38 35 35 37 31 2c 74 3d 28 74 3c 3c 36 7c 74 3e 3e 3e 32 36 29 2b 72 3c 3c 30 2c 73 2b 3d 28 72 5e 28 74 7c 7e 65 29 29 2b 68 5b 33 5d 2d 31 38 39 34 39 38 36 36 30 36 2c 73 3d 28 73 3c 3c 31 30 7c 73 3e 3e 3e 32 32 29 2b 74 3c 3c 30 2c 65 2b 3d 28 74 5e 28 73 7c 7e 72 29 29 2b 68 5b 31 30 5d 2d 31 30 35 31 35 32 33 2c 65 3d 28 65 3c 3c 31 35 7c 65 3e 3e 3e 31 37 29 2b 73 3c 3c 30 2c 72 2b 3d 28 73 5e 28 65 7c 7e 74 29 29 2b 68 5b 31 5d 2d 32 30 35 34 39 32 32 37 39 39 2c 72 3d 28 72 3c 3c 32 31 7c 72 3e 3e 3e 31 31 29 2b 65 3c 3c 30 2c 74 2b 3d 28 65 5e 28 72 7c 7e 73 29 29 2b 68 5b 38 5d 2b 31 38 37 33 33 31 33 33 35 39 2c 74 3d 28 74 3c 3c 36 7c 74 3e 3e 3e 32 36 29 2b 72 3c 3c 30 2c 73
                        Data Ascii: (e^(r|~s))+h[12]+1700485571,t=(t<<6|t>>>26)+r<<0,s+=(r^(t|~e))+h[3]-1894986606,s=(s<<10|s>>>22)+t<<0,e+=(t^(s|~r))+h[10]-1051523,e=(e<<15|e>>>17)+s<<0,r+=(s^(e|~t))+h[1]-2054922799,r=(r<<21|r>>>11)+e<<0,t+=(e^(r|~s))+h[8]+1873313359,t=(t<<6|t>>>26)+r<<0,s


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        20192.168.2.84974081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:08 UTC662OUTGET /js/70264.e3229a61.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:09 UTC306INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:45:09 GMT
                        Etag: W/"66829b41-410b6"
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: UPDATING
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:09 UTC880INData Raw: 34 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 32 36 34 5d 2c 7b 32 31 38 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 31 36 38 20 35 30 34 2e 32 63 31 2d
                        Data Ascii: 4000"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-
                        2024-07-24 22:45:09 UTC2372INData Raw: 33 6c 35 36 2e 34 2d 34 34 2e 31 43 32 35 38 2e 32 20 38 36 38 2e 39 20 33 37 37 2e 38 20 39 33 32 20 35 31 32 2e 32 20 39 33 32 63 32 32 39 2e 32 20 30 20 34 31 35 2e 35 2d 31 38 33 2e 37 20 34 31 39 2e 38 2d 34 31 31 2e 38 61 38 20 38 20 30 20 30 30 2d 38 2d 38 2e 32 7a 22 7d 7d 5d 7d 2c 6e 61 6d 65 3a 22 73 79 6e 63 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 64 22 7d 2c 61 3d 69 2c 6c 3d 74 28 32 32 31 33 30 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 3a 7b 7d 2c 6f 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28
                        Data Ascii: 3l56.4-44.1C258.2 868.9 377.8 932 512.2 932c229.2 0 415.5-183.7 419.8-411.8a8 8 0 00-8-8.2z"}}]},name:"sync",theme:"outlined"},a=i,l=t(22130);function c(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?Object(arguments[n]):{},o=Object.keys(
                        2024-07-24 22:45:09 UTC538INData Raw: 3d 21 30 7d 63 61 74 63 68 28 66 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 63 6c 69 70 62 6f 61 72 64 44 61 74 61 2e 73 65 74 44 61 74 61 28 6e 2e 66 6f 72 6d 61 74 7c 7c 22 74 65 78 74 22 2c 65 29 2c 41 3d 21 30 7d 63 61 74 63 68 28 70 29 7b 74 68 72 6f 77 20 74 3d 6c 28 22 6d 65 73 73 61 67 65 22 69 6e 20 6e 3f 6e 2e 6d 65 73 73 61 67 65 3a 61 29 2c 77 69 6e 64 6f 77 2e 70 72 6f 6d 70 74 28 74 2c 65 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 70 79 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 22 29 7d 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 72 65 6d 6f 76 65 52 61 6e 67 65 3f 72 2e 72 65 6d 6f 76 65 52 61 6e 67 65 28 73 29 3a 72 2e 72 65 6d 6f 76 65 41 6c 6c 52 61
                        Data Ascii: =!0}catch(f){try{window.clipboardData.setData(n.format||"text",e),A=!0}catch(p){throw t=l("message"in n?n.message:a),window.prompt(t,e),new Error("copy command was unsuccessful")}}finally{r&&("function"==typeof r.removeRange?r.removeRange(s):r.removeAllRa
                        2024-07-24 22:45:09 UTC4744INData Raw: 20 6f 3d 74 28 37 32 36 31 30 29 2c 69 3d 74 28 36 36 32 35 32 29 2c 61 3d 74 28 33 37 31 36 36 29 2c 6c 3d 74 28 34 32 31 31 39 29 2c 63 3d 74 28 32 33 34 33 39 29 2c 73 3d 74 28 36 32 35 38 32 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 6f 2e 71 6a 29 28 7b 6c 69 73 74 3a 5b 5d 2c 6c 6f 74 74 65 72 79 57 69 6e 4c 69 73 74 3a 5b 5d 2c 6c 6f 74 74 65 72 79 4c 69 73 74 4c 6f 61 64 69 6e 67 3a 21 31 2c 62 61 6e 6e 65 72 4c 6f 61 64 69 6e 67 3a 21 31 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 69 2e 46 6c 29 28 28 28 29 3d 3e 72 2e 6c 69 73 74 2e 66 69 6c 74 65 72 28 28 65 3d 3e 30 3d 3d 3d 65 2e 6c 6f 63 61 74 69 6f 6e 29 29 29 29 2c 6e 3d 28 30 2c 69 2e 46 6c 29 28 28 28 29 3d 3e 72 2e 6c 69 73 74 2e 66 69 6c 74 65 72 28 28
                        Data Ascii: o=t(72610),i=t(66252),a=t(37166),l=t(42119),c=t(23439),s=t(62582);const r=(0,o.qj)({list:[],lotteryWinList:[],lotteryListLoading:!1,bannerLoading:!1});function u(){const e=(0,i.Fl)((()=>r.list.filter((e=>0===e.location)))),n=(0,i.Fl)((()=>r.list.filter((
                        2024-07-24 22:45:09 UTC5930INData Raw: 74 22 7d 2c 7b 6e 61 6d 65 3a 22 e6 b6 88 e6 81 af 22 2c 74 79 70 65 3a 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 e9 80 9a e7 9f a5 22 2c 74 79 70 65 3a 22 6e 6f 74 69 63 65 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 63 6f 6e 73 74 7b 74 6f 61 73 74 3a 65 7d 3d 28 30 2c 61 2e 70 29 28 29 2c 7b 69 73 50 63 3a 6e 7d 3d 28 30 2c 6c 2e 5a 52 29 28 29 2c 74 3d 28 30 2c 75 2e 74 76 29 28 29 2c 7b 69 73 4c 6f 67 69 6e 3a 64 7d 3d 28 30 2c 63 2e 61 29 28 29 2c 66 3d 28 30 2c 6f 2e 71 6a 29 28 7b 6d 65 73 73 61 67 65 4c 69 73 74 3a 5b 5d 2c 6e 6f 74 69 63 65 4c 69 73 74 3a 5b 5d 2c 69 64 73 3a 5b 5d 2c 69 73 45 64 69 74 3a 21 31 2c 6d 65 73 73 61 67 65 3a 6e 75 6c 6c 2c 61 63 74 69 76 65 54 61 62 3a 30 2c 63 75 72 72 65 6e 74 3a 31
                        Data Ascii: t"},{name:"",type:"information"},{name:"",type:"notice"}];function d(){const{toast:e}=(0,a.p)(),{isPc:n}=(0,l.ZR)(),t=(0,u.tv)(),{isLogin:d}=(0,c.a)(),f=(0,o.qj)({messageList:[],noticeList:[],ids:[],isEdit:!1,message:null,activeTab:0,current:1
                        2024-07-24 22:45:09 UTC1926INData Raw: 6e 75 6c 6c 29 5d 7d 29 3a 6e 75 6c 6c 29 29 29 3f 6e 3a 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 5b 6e 5d 7d 29 5d 29 5d 29 7d 7d 7d 29 7d 2c 35 35 33 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 36 36 32 35 32 29 2c 69 3d 28 74 28 35 37 36 35 38 29 2c 74 28 34 32 31 31 39 29 29 2c 61 3d 74 28 32 33 34 33 39 29 2c 6c 3d 7b 63 75 73 74 6f 6d 65 72 43 61 72 64 3a 22 63 75 73 74 6f 6d 65 72 43 61 72 64 2d 61 33 69 4f 45 22 2c 66 69 78 65 64 43 75 73 74 6f 6d 65 72 3a 22 66 69 78 65 64 43 75 73 74 6f 6d 65 72 2d 62 69 64 6e 64 22 7d 2c 63 3d 74 28 31 34 33 34 32 29 2c 73 3d 28 30 2c 6f 2e 61 5a 29 28 7b 70 72 6f 70 73 3a 7b 69 73
                        Data Ascii: null)]}):null)))?n:{default:()=>[n]})])])}}})},55394:function(e,n,t){t.d(n,{Z:function(){return s}});var o=t(66252),i=(t(57658),t(42119)),a=t(23439),l={customerCard:"customerCard-a3iOE",fixedCustomer:"fixedCustomer-bidnd"},c=t(14342),s=(0,o.aZ)({props:{is
                        2024-07-24 22:45:09 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a a8 e4 b8 80 e6 89 8b e6 8e 8c e6 8f a1 22 2c 22 6b 63 32 35 38 2d 31 22 3a 22 e4 bd 93 e8 82 b2 e6 8a 95 e6 b3 a8 ef bc 8c e7 94 b5 e5 ad 90 e6 b8 b8 e8 89 ba ef bc 8c e7 9c 9f e4 ba ba e5 a8 b1 e4 b9 90 e7 ad 89 e5 b0 bd e5 9c a8 e4 b8 80 e6 89 8b e6 8e 8c e6 8f a1 22 2c 22 6b 63 32 38 35 2d 31 22 3a 22 e7 9c 9f e4 ba ba e8 a7 86 e8 ae af ef bc 8c e7 94 b5 e5 ad 90 e6 b8 b8 e8 89 ba ef bc 8c e8 bd bb e6 9d be e6 8e 8c e6 8f a1 e5 9c a8 e6 89 8b e4 b8 ad 22 2c 22 6b 63 32 37 39 2d 31 22 3a 22 e7 9c 9f e4 ba ba e5 a8 b1 e4 b9 90 ef bc 8c e5 bd a9 e7 a5 a8 e6 8a 95 e6 b3 a8 ef bc 8c e7 94 b5 e5 ad 90 e6 b8 b8 e8 89 ba e7 ad 89 e5 b0 bd e5 9c a8 e4 b8 80 e6 89 8b e6 8e 8c e6 8f a1 22 7d 2c 6a 3d 61 73 79 6e 63 20 65 3d 3e 7b 67 28 65
                        Data Ascii: 4000","kc258-1":"","kc285-1":"","kc279-1":""},j=async e=>{g(e
                        2024-07-24 22:45:09 UTC9488INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 7a 7d 2c 6d 6f 62 69 6c 65 42 6c 61 63 6b 52 65 64 5f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 6d 6f 62 69 6c 65 42 6c 61 63 6b 52 65 64 5f 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 7d 2c 6d 6f 62 69 6c 65 42 6c 61 63 6b 5f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 2c 6d 6f 62 69 6c 65 42 6c 61 63 6b 5f 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 7d 2c 6d 6f 62 69 6c 65 42 72 6f 77 6e 5f 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 2c 6d 6f 62 69 6c 65 42 72 6f 77 6e 5f 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 2c 6d 6f 62 69 6c 65 43 68 61 6d 70 61 67 6e 65 76 32 5f 61 3a 66
                        Data Ascii: ction(){return z},mobileBlackRed_a:function(){return S},mobileBlackRed_b:function(){return U},mobileBlack_a:function(){return h},mobileBlack_b:function(){return R},mobileBrown_a:function(){return k},mobileBrown_b:function(){return O},mobileChampagnev2_a:f
                        2024-07-24 22:45:09 UTC2808INData Raw: 2b 42 42 47 4f 2f 76 76 51 62 48 38 39 33 2f 5a 6b 4a 4c 42 74 65 57 2b 52 62 62 50 57 6d 4f 37 57 6f 4a 39 41 6e 79 6c 31 76 6a 65 39 50 68 55 38 6a 39 73 57 66 42 63 35 38 44 71 6b 79 62 6b 69 31 48 6a 34 48 6c 41 50 79 4f 49 59 59 54 7a 31 52 45 51 58 64 49 75 51 30 66 77 6a 4f 6b 50 54 78 65 5a 2f 36 51 43 46 4d 68 33 31 34 2b 53 50 56 50 71 6b 2b 58 2f 72 75 6a 2f 61 45 66 4b 70 78 63 74 73 6c 31 32 6c 78 70 53 79 4d 35 46 42 62 54 39 4a 61 71 6b 51 34 38 70 74 2f 74 43 54 38 69 4e 52 59 33 64 37 53 72 74 31 56 30 70 39 66 78 4b 55 53 75 65 49 78 77 66 4b 34 37 2b 70 4c 6b 64 48 2f 62 44 53 49 7a 70 44 37 4f 61 63 4f 53 38 68 44 2f 51 62 46 50 48 51 39 54 36 51 2f 34 77 2f 37 30 58 33 59 65 77 53 70 45 75 79 2f 2f 4c 30 58 39 56 37 55 6a 35 79 63 56
                        Data Ascii: +BBGO/vvQbH893/ZkJLBteW+RbbPWmO7WoJ9Anyl1vje9PhU8j9sWfBc58Dqkybki1Hj4HlAPyOIYYTz1REQXdIuQ0fwjOkPTxeZ/6QCFMh314+SPVPqk+X/ruj/aEfKpxctsl12lxpSyM5FBbT9JaqkQ48pt/tCT8iNRY3d7Srt1V0p9fxKUSueIxwfK47+pLkdH/bDSIzpD7OacOS8hD/QbFPHQ9T6Q/4w/70X3YewSpEuy//L0X9V7Uj5ycV
                        2024-07-24 22:45:09 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 3d 74 28 35 36 31 34 37 29 2c 42 3d 74 28 36 38 32 30 29 2c 57 3d 74 28 34 35 30 35 34 29 2c 4e 3d 74 28 33 38 35 31 37 29 2c 46 3d 74 28 32 31 33 37 31 29 2c 5a 3d 74 28 32 31 34 37 32 29 2c 56 3d 74 28 32 32 33 36 30 29 2c 47 3d 74 28 35 37 38 33 33 29 2c 59 3d 74 28 34 37 33 39 37 29 2c 4d 3d 74 28 39 38 39 31 32 29 2c 4a 3d 74 28 36 38 39 35 37 29 2c 45 3d 74 28 31 37 30 35 36 29 2c 49 3d 74 28 39 30 35 39 35 29 2c 43 3d 74 28 31 31 32 37 30 29 2c 44 3d 74 28 32 31 31 34 36 29 2c 71 3d 74 28 31 31 32 33 34 29 2c 51 3d 74 28 39 31 31 36 30 29 2c 4b 3d 74 28 37 31 38 33 39 29 2c 5f 3d 74 28 39 31 37 35 37 29 2c 24 3d 74 28 32 30 35 34 37 29 2c 65 65 3d 74 28 32 39 37 32 33 29 2c 6e 65 3d 74 28 35 38 34 34 31 29 2c 74 65 3d 74 28
                        Data Ascii: 4000=t(56147),B=t(6820),W=t(45054),N=t(38517),F=t(21371),Z=t(21472),V=t(22360),G=t(57833),Y=t(47397),M=t(98912),J=t(68957),E=t(17056),I=t(90595),C=t(11270),D=t(21146),q=t(11234),Q=t(91160),K=t(71839),_=t(91757),$=t(20547),ee=t(29723),ne=t(58441),te=t(


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        21192.168.2.84974181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:08 UTC490OUTGET /js/88495.59166de1.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:09 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-2913"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:09 UTC872INData Raw: 38 30 30 0d 0a 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 34 39 35 5d 2c 7b 38 38 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 41 4d 44 5f 44 45 46 49 4e 45 5f 52 45 53 55 4c 54 5f 5f 3b 0a 2f 2a 2a 0a 20 2a 20 5b 6a 73 2d 6d 64 35 5d 7b 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 6e 31 37 38 2f 6a 73 2d 6d 64 35 7d 0a 20 2a 0a 20 2a 20 40 6e 61 6d 65 73 70 61 63 65 20 6d 64 35 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 30 2e 37 2e 33 0a 20 2a 20 40 61 75 74 68 6f 72 20 43 68 65 6e 2c
                        Data Ascii: 800(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;/** * [js-md5]{@link https://github.com/emn178/js-md5} * * @namespace md5 * @version 0.7.3 * @author Chen,
                        2024-07-24 22:45:09 UTC2372INData Raw: 34 35 36 37 38 39 61 62 63 64 65 66 22 2e 73 70 6c 69 74 28 22 22 29 2c 45 58 54 52 41 3d 5b 31 32 38 2c 33 32 37 36 38 2c 38 33 38 38 36 30 38 2c 2d 32 31 34 37 34 38 33 36 34 38 5d 2c 53 48 49 46 54 3d 5b 30 2c 38 2c 31 36 2c 32 34 5d 2c 4f 55 54 50 55 54 5f 54 59 50 45 53 3d 5b 22 68 65 78 22 2c 22 61 72 72 61 79 22 2c 22 64 69 67 65 73 74 22 2c 22 62 75 66 66 65 72 22 2c 22 61 72 72 61 79 42 75 66 66 65 72 22 2c 22 62 61 73 65 36 34 22 5d 2c 42 41 53 45 36 34 5f 45 4e 43 4f 44 45 5f 43 48 41 52 3d 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 30 31 32 33 34 35 36 37 38 39 2b 2f 22 2e 73 70 6c 69 74 28 22 22 29 2c 62 6c 6f 63 6b 73 3d 5b 5d
                        Data Ascii: 456789abcdef".split(""),EXTRA=[128,32768,8388608,-2147483648],SHIFT=[0,8,16,24],OUTPUT_TYPES=["hex","array","digest","buffer","arrayBuffer","base64"],BASE64_ENCODE_CHAR="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/".split(""),blocks=[]
                        2024-07-24 22:45:09 UTC538INData Raw: 28 74 68 69 73 2e 68 61 73 68 65 64 26 26 28 74 68 69 73 2e 68 61 73 68 65 64 3d 21 31 2c 5f 5b 30 5d 3d 5f 5b 31 36 5d 2c 5f 5b 31 36 5d 3d 5f 5b 31 5d 3d 5f 5b 32 5d 3d 5f 5b 33 5d 3d 5f 5b 34 5d 3d 5f 5b 35 5d 3d 5f 5b 36 5d 3d 5f 5b 37 5d 3d 5f 5b 38 5d 3d 5f 5b 39 5d 3d 5f 5b 31 30 5d 3d 5f 5b 31 31 5d 3d 5f 5b 31 32 5d 3d 5f 5b 31 33 5d 3d 5f 5b 31 34 5d 3d 5f 5b 31 35 5d 3d 30 29 2c 72 29 69 66 28 41 52 52 41 59 5f 42 55 46 46 45 52 29 66 6f 72 28 69 3d 74 68 69 73 2e 73 74 61 72 74 3b 6f 3c 68 26 26 69 3c 36 34 3b 2b 2b 6f 29 66 5b 69 2b 2b 5d 3d 74 5b 6f 5d 3b 65 6c 73 65 20 66 6f 72 28 69 3d 74 68 69 73 2e 73 74 61 72 74 3b 6f 3c 68 26 26 69 3c 36 34 3b 2b 2b 6f 29 5f 5b 69 3e 3e 32 5d 7c 3d 74 5b 6f 5d 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d
                        Data Ascii: (this.hashed&&(this.hashed=!1,_[0]=_[16],_[16]=_[1]=_[2]=_[3]=_[4]=_[5]=_[6]=_[7]=_[8]=_[9]=_[10]=_[11]=_[12]=_[13]=_[14]=_[15]=0),r)if(ARRAY_BUFFER)for(i=this.start;o<h&&i<64;++o)f[i++]=t[o];else for(i=this.start;o<h&&i<64;++o)_[i>>2]|=t[o]<<SHIFT[3&i++]
                        2024-07-24 22:45:09 UTC4096INData Raw: 66 5b 69 2b 2b 5d 3d 31 32 38 7c 73 3e 3e 36 26 36 33 2c 66 5b 69 2b 2b 5d 3d 31 32 38 7c 36 33 26 73 29 3b 65 6c 73 65 20 66 6f 72 28 69 3d 74 68 69 73 2e 73 74 61 72 74 3b 6f 3c 68 26 26 69 3c 36 34 3b 2b 2b 6f 29 73 3d 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 2c 73 3c 31 32 38 3f 5f 5b 69 3e 3e 32 5d 7c 3d 73 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 3a 73 3c 32 30 34 38 3f 28 5f 5b 69 3e 3e 32 5d 7c 3d 28 31 39 32 7c 73 3e 3e 36 29 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 2c 5f 5b 69 3e 3e 32 5d 7c 3d 28 31 32 38 7c 36 33 26 73 29 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 29 3a 73 3c 35 35 32 39 36 7c 7c 73 3e 3d 35 37 33 34 34 3f 28 5f 5b 69 3e 3e 32 5d 7c 3d 28 32 32 34 7c 73 3e 3e 31 32 29 3c 3c 53 48 49 46 54 5b 33 26 69 2b 2b 5d 2c 5f 5b 69
                        Data Ascii: f[i++]=128|s>>6&63,f[i++]=128|63&s);else for(i=this.start;o<h&&i<64;++o)s=t.charCodeAt(o),s<128?_[i>>2]|=s<<SHIFT[3&i++]:s<2048?(_[i>>2]|=(192|s>>6)<<SHIFT[3&i++],_[i>>2]|=(128|63&s)<<SHIFT[3&i++]):s<55296||s>=57344?(_[i>>2]|=(224|s>>12)<<SHIFT[3&i++],_[i
                        2024-07-24 22:45:09 UTC2684INData Raw: 28 65 5e 28 72 7c 7e 73 29 29 2b 68 5b 31 32 5d 2b 31 37 30 30 34 38 35 35 37 31 2c 74 3d 28 74 3c 3c 36 7c 74 3e 3e 3e 32 36 29 2b 72 3c 3c 30 2c 73 2b 3d 28 72 5e 28 74 7c 7e 65 29 29 2b 68 5b 33 5d 2d 31 38 39 34 39 38 36 36 30 36 2c 73 3d 28 73 3c 3c 31 30 7c 73 3e 3e 3e 32 32 29 2b 74 3c 3c 30 2c 65 2b 3d 28 74 5e 28 73 7c 7e 72 29 29 2b 68 5b 31 30 5d 2d 31 30 35 31 35 32 33 2c 65 3d 28 65 3c 3c 31 35 7c 65 3e 3e 3e 31 37 29 2b 73 3c 3c 30 2c 72 2b 3d 28 73 5e 28 65 7c 7e 74 29 29 2b 68 5b 31 5d 2d 32 30 35 34 39 32 32 37 39 39 2c 72 3d 28 72 3c 3c 32 31 7c 72 3e 3e 3e 31 31 29 2b 65 3c 3c 30 2c 74 2b 3d 28 65 5e 28 72 7c 7e 73 29 29 2b 68 5b 38 5d 2b 31 38 37 33 33 31 33 33 35 39 2c 74 3d 28 74 3c 3c 36 7c 74 3e 3e 3e 32 36 29 2b 72 3c 3c 30 2c 73
                        Data Ascii: (e^(r|~s))+h[12]+1700485571,t=(t<<6|t>>>26)+r<<0,s+=(r^(t|~e))+h[3]-1894986606,s=(s<<10|s>>>22)+t<<0,e+=(t^(s|~r))+h[10]-1051523,e=(e<<15|e>>>17)+s<<0,r+=(s^(e|~t))+h[1]-2054922799,r=(r<<21|r>>>11)+e<<0,t+=(e^(r|~s))+h[8]+1873313359,t=(t<<6|t>>>26)+r<<0,s


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        22192.168.2.84974281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:08 UTC661OUTGET /js/home.2fb1957c.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:09 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-505b"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:09 UTC872INData Raw: 38 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 31 37 37 5d 2c 7b 34 34 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 37 32 36 31 30 29 2c 69 3d 6e 28 36 36 32 35 32 29 2c 6f 3d 6e 28 38 36 36 38 30 29 2c 6c 3d 6e 28 33 37 31 36 36 29 2c 73 3d 6e 28 34 30 37 31 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 61 2e 71 6a 29 28 7b 6c 69 73 74 3a 6e 75 6c 6c 2c 6c 69 73 74 4e 65 77 3a 5b 5d 2c 68 35 46 6c 6f 61 74 4c 69 73 74 3a 5b 5d 2c 61 63 74 69 76 69 74 79 46 6c 6f 61 74 3a 5b 5d 2c 73
                        Data Ascii: 800"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],s
                        2024-07-24 22:45:09 UTC2372INData Raw: 6f 69 64 20 30 3a 65 2e 73 6f 72 74 28 28 28 74 2c 65 29 3d 3e 65 2e 66 6c 6f 61 74 49 6e 64 65 78 2d 74 2e 66 6c 6f 61 74 49 6e 64 65 78 29 29 29 7c 7c 5b 5d 7d 29 29 2c 67 3d 28 30 2c 69 2e 46 6c 29 28 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 72 2e 6c 69 73 74 4e 65 77 2e 66 69 6e 64 28 28 74 3d 3e 22 6d 6f 62 52 69 67 68 74 46 6c 6f 61 74 22 3d 3d 3d 74 2e 66 6c 6f 61 74 54 79 70 65 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 73 65 74 74 69 6e 67 4c 69 73 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6f 72 74 28 28 28 74 2c 65 29 3d 3e 74 2e 66 6c 6f 61 74 49 6e 64 65 78 2d 65 2e 66 6c 6f 61 74 49 6e 64 65 78 29 29 29 7c 7c 5b 5d
                        Data Ascii: oid 0:e.sort(((t,e)=>e.floatIndex-t.floatIndex)))||[]})),g=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobRightFloat"===t.floatType)))||void 0===t||null===(e=t.settingList)||void 0===e?void 0:e.sort(((t,e)=>t.floatIndex-e.floatIndex)))||[]
                        2024-07-24 22:45:09 UTC538INData Raw: 74 61 72 74 3a 28 29 3d 3e 7b 72 2e 73 74 61 72 74 54 69 6d 65 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 2c 6f 6e 4d 6f 76 65 3a 74 3d 3e 7b 74 2e 78 3e 75 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 74 2e 78 3d 75 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2c 74 2e 78 3c 30 26 26 28 74 2e 78 3d 30 29 2c 74 2e 79 3e 64 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 28 74 2e 79 3d 64 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 74 2e 79 3c 30 26 26 28 74 2e 79 3d 30 29 7d 2c 6f 6e 45 6e 64 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 6e 3b 28 6e 65 77 20 44 61 74 65 29 2e 67 65
                        Data Ascii: tart:()=>{r.startTime=(new Date).getTime()},onMove:t=>{t.x>u.value-s.value.clientWidth&&(t.x=u.value-s.value.clientWidth),t.x<0&&(t.x=0),t.y>d.value-s.value.clientHeight&&(t.y=d.value-s.value.clientHeight),t.y<0&&(t.y=0)},onEnd:(t,e)=>{var n;(new Date).ge
                        2024-07-24 22:45:09 UTC4096INData Raw: 72 57 69 64 74 68 2d 73 2e 76 61 6c 75 65 2e 6f 66 66 73 65 74 4c 65 66 74 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6e 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 73 2e 76 61 6c 75 65 2e 6f 66 66 73 65 74 54 6f 70 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 70 61 72 73 65 49 6e 74 28 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2b 65 2d 4e 75 6d 62 65 72 28 74 2e 6f 66 66 65 73 74 2e 78 29 2b 22 70 78 22 2c 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 70 61 72 73 65 49 6e 74 28 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 74 6f 70 29 2b 6e 2d 4e 75 6d 62 65 72 28 74 2e 6f 66 66 65 73 74 2e 79 29 2b 22 70 78 22 7d 29 29 2c
                        Data Ascii: rWidth-s.value.offsetLeft-s.value.clientWidth,n=window.innerHeight-s.value.offsetTop-s.value.clientHeight;s.value.style.left=parseInt(s.value.style.left)+e-Number(t.offest.x)+"px",s.value.style.top=parseInt(s.value.style.top)+n-Number(t.offest.y)+"px"})),
                        2024-07-24 22:45:09 UTC4096INData Raw: 61 79 3a 35 65 33 2c 73 6c 69 64 65 72 42 6f 72 64 65 72 3a 31 32 2c 70 61 64 64 69 6e 67 3a 22 30 20 31 33 70 78 22 7d 2c 6e 75 6c 6c 29 2c 28 30 2c 61 2e 57 6d 29 28 72 2e 5a 2c 7b 70 61 72 61 6d 73 5f 6e 61 76 3a 65 7d 2c 6e 75 6c 6c 29 5d 3b 72 65 74 75 72 6e 28 29 3d 3e 28 30 2c 61 2e 57 6d 29 28 69 2e 5a 2c 7b 6d 69 6e 48 65 69 67 68 74 3a 22 31 30 30 25 22 2c 73 68 6f 77 50 61 64 64 69 6e 67 3a 21 31 7d 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 5b 28 30 2c 61 2e 57 6d 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 68 6f 6d 65 22 7d 2c 5b 6e 2e 6d 61 70 28 28 74 3d 3e 74 29 29 5d 29 5d 7d 29 7d 7d 29 7d 2c 32 35 32 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 3b 76 61 72 20 61 3d 6e 28 36 36 32 35 32 29 2c 69 3d 6e 28
                        Data Ascii: ay:5e3,sliderBorder:12,padding:"0 13px"},null),(0,a.Wm)(r.Z,{params_nav:e},null)];return()=>(0,a.Wm)(i.Z,{minHeight:"100%",showPadding:!1},{default:()=>[(0,a.Wm)("div",{class:"home"},[n.map((t=>t))])]})}})},25270:function(t,e,n){n.r(e);var a=n(66252),i=n(
                        2024-07-24 22:45:09 UTC4096INData Raw: 2c 74 78 74 3a 22 e6 96 b0 e7 8e a9 e5 ae b6 e5 a5 96 e9 87 91 22 2c 64 73 63 3a 22 e8 b6 85 e8 bf 87 32 35 30 e7 a7 8d e7 b2 be e9 80 89 e6 b8 b8 e6 88 8f ef bc 8c e5 8c 85 e6 8b ac e6 9c 80 e7 bb 8f e5 85 b8 e7 9a 84 e7 8e b0 e5 9c ba e8 8d b7 e5 ae 98 ef bc 8c e7 b2 be e5 bd a9 e5 86 85 e5 ae b9 e9 9d a2 e5 90 91 e5 85 a8 e9 83 a8 e7 8e a9 e5 ae b6 e3 80 82 22 7d 2c 7b 70 69 63 3a 73 2c 70 61 74 68 3a 22 2f 67 61 6d 65 2f 45 47 41 4d 45 22 2c 74 69 74 6c 65 3a 22 e7 94 b5 e5 ad 90 e6 b8 b8 e8 89 ba 22 2c 74 78 74 3a 22 e6 96 b0 e7 8e a9 e5 ae b6 e5 a5 96 e9 87 91 22 2c 64 73 63 3a 22 e4 bb 8e e8 80 81 e8 99 8e e6 9c ba e5 88 b0 e5 88 ae e5 a5 96 e5 8d a1 ef bc 8c e6 88 91 e4 bb ac e7 a7 8d e7 b1 bb e4 b8 b0 e5 af 8c e7 9a 84 e5 9c a8 e7 ba bf e6 b8 b8
                        Data Ascii: ,txt:"",dsc:"250"},{pic:s,path:"/game/EGAME",title:"",txt:"",dsc:"
                        2024-07-24 22:45:09 UTC4096INData Raw: 34 35 35 34 36 39 63 33 38 2e 35 35 38 31 37 38 20 37 2e 35 33 36 36 35 20 36 39 2e 34 35 39 39 37 38 20 31 35 2e 33 30 38 36 36 31 20 31 30 37 2e 39 32 34 30 31 32 20 31 35 2e 33 30 38 36 36 31 20 39 2e 36 36 33 30 38 20 30 20 31 39 2e 32 33 30 39 39 33 2d 30 2e 34 37 30 37 32 31 20 32 38 2e 37 35 32 38 35 38 2d 31 2e 32 32 35 39 32 31 2d 36 2e 30 32 35 32 32 37 2d 32 30 2e 33 36 35 38 34 2d 39 2e 35 32 31 38 36 34 2d 34 31 2e 37 32 33 32 36 34 2d 39 2e 35 32 31 38 36 34 2d 36 33 2e 38 36 32 34 39 33 43 34 30 32 2e 33 32 38 36 39 33 20 34 37 36 2e 36 33 32 34 39 31 20 35 31 37 2e 39 30 38 30 35 38 20 33 36 38 2e 35 34 31 36 38 31 20 36 36 34 2e 32 35 30 30 35 34 20 33 36 38 2e 35 34 31 36 38 31 7a 4d 34 39 38 2e 36 32 38 39 37 20 32 38 35 2e 38 37 33 38
                        Data Ascii: 455469c38.558178 7.53665 69.459978 15.308661 107.924012 15.308661 9.66308 0 19.230993-0.470721 28.752858-1.225921-6.025227-20.36584-9.521864-41.723264-9.521864-63.862493C402.328693 476.632491 517.908058 368.541681 664.250054 368.541681zM498.62897 285.8738
                        2024-07-24 22:45:09 UTC486INData Raw: 2e 76 61 6c 75 65 3e 61 2e 74 6f 70 3b 65 6c 73 65 7b 63 6f 6e 73 74 7b 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 74 7d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 75 2e 45 4c 29 28 65 29 2c 69 3d 74 2d 6e 2e 74 6f 70 2d 70 2e 76 61 6c 75 65 2d 6d 2e 68 65 69 67 68 74 3b 6d 2e 66 69 78 65 64 3d 74 2d 70 2e 76 61 6c 75 65 3c 61 2e 62 6f 74 74 6f 6d 26 26 74 3e 6e 2e 74 6f 70 2c 6d 2e 74 72 61 6e 73 66 6f 72 6d 3d 69 3c 30 3f 2d 69 3a 30 7d 65 6c 73 65 20 6d 2e 66 69 78 65 64 3d 74 2d 70 2e 76 61 6c 75 65 3c 61 2e 62 6f 74 74 6f 6d 7d 67 28 69 29 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 59 50 29 28 28 28 29 3d 3e 6d 2e 66 69 78 65 64 29 2c 28 74 3d 3e 65 28 22 63 68 61 6e 67 65
                        Data Ascii: .value>a.top;else{const{clientHeight:t}=document.documentElement;if(e){const n=(0,u.EL)(e),i=t-n.top-p.value-m.height;m.fixed=t-p.value<a.bottom&&t>n.top,m.transform=i<0?-i:0}else m.fixed=t-p.value<a.bottom}g(i)};return(0,a.YP)((()=>m.fixed),(t=>e("change


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        23192.168.2.84974381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:09 UTC497OUTGET /js/chunk-common.cd5c75c7.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:09 UTC315INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-1041b"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:09 UTC871INData Raw: 34 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 36 34 5d 2c 7b 37 35 32 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 39 31 32 20 31 39 30 68 2d 36 39 2e
                        Data Ascii: 4000"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.
                        2024-07-24 22:45:09 UTC2372INData Raw: 74 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6e 2c 65 7d 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 75 28 7b 7d 2c 65 2c 74 2e 61 74 74 72 73 29 3b 72 65 74 75 72 6e 28 30 2c 6f 2e 57 6d 29 28 61 2e 5a 2c 75 28 7b 7d 2c 6e 2c 7b 69 63 6f 6e 3a 72 7d 29 2c 6e 75 6c 6c 29 7d 3b 73 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 68 65 63 6b 4f 75 74 6c 69 6e 65 64 22 2c 73 2e 69 6e 68 65 72 69 74 41 74 74 72 73 3d 21 31 3b 76 61 72 20 63 3d 73 7d 2c 31 31 32 33 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20
                        Data Ascii: t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}var s=function(e,t){var n=u({},e,t.attrs);return(0,o.Wm)(a.Z,u({},n,{icon:r}),null)};s.displayName="CheckOutlined",s.inheritAttrs=!1;var c=s},11237:function(e,t,n){n.d(t,{Z:function(){return
                        2024-07-24 22:45:09 UTC538INData Raw: 6c 61 73 73 3a 5b 75 2e 74 6f 70 48 65 61 64 65 72 4c 65 66 74 2c 65 2e 74 68 65 6d 65 4d 6f 64 65 6c 26 26 75 2e 74 6f 70 48 65 61 64 65 72 4c 65 66 74 54 68 65 6d 65 5d 2c 73 74 79 6c 65 3a 65 2e 6c 65 66 74 53 74 79 6c 65 7d 2c 5b 28 30 2c 69 2e 57 6d 29 28 6f 2e 5a 2c 7b 6e 61 6d 65 3a 22 61 72 72 6f 77 2d 6c 65 66 74 22 2c 73 69 7a 65 3a 22 30 2e 34 72 65 6d 22 2c 6f 6e 43 6c 69 63 6b 3a 28 29 3d 3e 65 2e 62 61 63 6b 3f 63 2e 67 6f 28 2d 31 29 3a 70 28 29 7d 2c 6e 75 6c 6c 29 5d 29 2c 28 30 2c 69 2e 57 6d 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 75 2e 74 6f 70 48 65 61 64 65 72 43 65 6e 74 65 72 2c 65 2e 74 68 65 6d 65 4d 6f 64 65 6c 26 26 75 2e 74 6f 70 48 65 61 64 65 72 43 65 6e 74 65 72 54 68 65 6d 65 5d 2c 73 74 79 6c 65 3a 65 2e 63 65 6e
                        Data Ascii: lass:[u.topHeaderLeft,e.themeModel&&u.topHeaderLeftTheme],style:e.leftStyle},[(0,i.Wm)(o.Z,{name:"arrow-left",size:"0.4rem",onClick:()=>e.back?c.go(-1):p()},null)]),(0,i.Wm)("div",{class:[u.topHeaderCenter,e.themeModel&&u.topHeaderCenterTheme],style:e.cen
                        2024-07-24 22:45:09 UTC4744INData Raw: 31 34 34 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 6e 28 33 32 33 30 33 29 3b 76 61 72 20 6f 3d 6e 28 39 30 32 39 34 29 2c 69 3d 6e 28 36 36 32 35 32 29 2c 72 3d 28 6e 28 35 37 36 35 38 29 2c 6e 28 35 30 37 31 39 29 29 2c 61 3d 6e 28 32 33 34 33 39 29 2c 75 3d 7b 74 6f 70 48 65 61 64 65 72 3a 22 74 6f 70 2d 68 65 61 64 65 72 2d 51 6f 48 55 78 22 2c 74 6f 70 48 65 61 64 65 72 46 69 78 65 64 3a 22 74 6f 70 2d 68 65 61 64 65 72 2d 66 69 78 65 64 2d 6d 4f 77 4e 35 22 2c 74 6f 70 48 65 61 64 65 72 43 6f 6e 74 65 6e 74 3a 22 74 6f 70 2d 68 65 61 64 65 72 2d 63 6f 6e 74 65 6e 74 2d 62 35 49 39 37 22 2c 74 6f 70 48 65 61 64 65 72 4c 65 66 74 3a 22 74 6f 70
                        Data Ascii: 1445:function(e,t,n){n.d(t,{Z:function(){return s}});n(32303);var o=n(90294),i=n(66252),r=(n(57658),n(50719)),a=n(23439),u={topHeader:"top-header-QoHUx",topHeaderFixed:"top-header-fixed-mOwN5",topHeaderContent:"top-header-content-b5I97",topHeaderLeft:"top
                        2024-07-24 22:45:09 UTC5930INData Raw: 2e 43 4c 4f 53 45 5f 53 51 55 41 52 45 5f 42 52 41 43 4b 45 54 3a 72 65 74 75 72 6e 21 30 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 7d 3b 74 5b 22 5a 22 5d 3d 6e 7d 2c 38 37 35 39 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 36 36 32 35 32 29 2c 69 3d 6e 28 39 33 33 37 31 29 2c 72 3d 6e 28 33 34 34 38 32 29 3b 74 5b 22 5a 22 5d 3d 28 30 2c 6f 2e 61 5a 29 28 7b 63 6f 6d 70 61 74 43 6f 6e 66 69 67 3a 7b 4d 4f 44 45 3a 33 7d 2c 6e 61 6d 65 3a 22 50 6f 72 74 61 6c 22 2c 69 6e 68 65 72 69 74 41 74 74 72 73 3a 21 31 2c 70 72 6f 70 73 3a 7b 67 65 74 43 6f 6e 74 61 69 6e 65 72 3a 69 2e 5a 2e 66 75 6e 63 2e 69 73 52 65 71 75 69 72 65 64 2c 64 69 64 55 70 64 61 74 65 3a 46 75 6e 63 74 69 6f 6e 7d 2c 73 65 74 75 70 3a
                        Data Ascii: .CLOSE_SQUARE_BRACKET:return!0;default:return!1}}};t["Z"]=n},87591:function(e,t,n){var o=n(66252),i=n(93371),r=n(34482);t["Z"]=(0,o.aZ)({compatConfig:{MODE:3},name:"Portal",inheritAttrs:!1,props:{getContainer:i.Z.func.isRequired,didUpdate:Function},setup:
                        2024-07-24 22:45:09 UTC1935INData Raw: 74 72 28 30 2c 35 29 26 26 22 72 6f 6c 65 22 21 3d 3d 74 7c 7c 28 65 5b 74 5d 3d 48 5b 74 5d 29 2c 65 7d 29 2c 7b 7d 29 2c 4e 3d 28 30 2c 6c 2e 5a 29 28 75 2c 78 2c 28 74 3d 7b 7d 2c 28 30 2c 6f 2e 5a 29 28 74 2c 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2d 63 68 65 63 6b 65 64 22 29 2c 66 2e 76 61 6c 75 65 29 2c 28 30 2c 6f 2e 5a 29 28 74 2c 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2d 64 69 73 61 62 6c 65 64 22 29 2c 67 29 2c 74 29 29 2c 41 3d 28 30 2c 72 2e 5a 29 28 28 30 2c 72 2e 5a 29 28 7b 6e 61 6d 65 3a 73 2c 69 64 3a 63 2c 74 79 70 65 3a 76 2c 72 65 61 64 6f 6e 6c 79 3a 79 2c 64 69 73 61 62 6c 65 64 3a 67 2c 74 61 62 69 6e 64 65 78 3a 77 2c 63 6c 61 73 73 3a 22 22 2e 63 6f 6e 63 61 74 28 75 2c 22 2d 69 6e 70 75 74 22 29 2c 63 68 65 63 6b 65 64 3a 21 21
                        Data Ascii: tr(0,5)&&"role"!==t||(e[t]=H[t]),e}),{}),N=(0,l.Z)(u,x,(t={},(0,o.Z)(t,"".concat(u,"-checked"),f.value),(0,o.Z)(t,"".concat(u,"-disabled"),g),t)),A=(0,r.Z)((0,r.Z)({name:s,id:c,type:v,readonly:y,disabled:g,tabindex:w,class:"".concat(u,"-input"),checked:!!
                        2024-07-24 22:45:09 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 22 68 69 64 64 65 6e 22 3a 76 2c 6f 72 64 65 72 3a 79 3f 77 3a 76 2c 70 6f 69 6e 74 65 72 45 76 65 6e 74 73 3a 63 2e 76 61 6c 75 65 3f 22 6e 6f 6e 65 22 3a 76 2c 70 6f 73 69 74 69 6f 6e 3a 63 2e 76 61 6c 75 65 3f 22 61 62 73 6f 6c 75 74 65 22 3a 76 7d 29 3b 76 61 72 20 53 3d 7b 7d 3b 72 65 74 75 72 6e 20 63 2e 76 61 6c 75 65 26 26 28 53 5b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 5d 3d 21 30 29 2c 28 30 2c 72 2e 57 6d 29 28 75 2e 5a 2c 7b 64 69 73 61 62 6c 65 64 3a 21 79 2c 6f 6e 52 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 3b 66 28 74 29 7d 7d 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 30 2c 72 2e 57 6d 29 28 43 2c 28 30 2c
                        Data Ascii: 4000"hidden":v,order:y?w:v,pointerEvents:c.value?"none":v,position:c.value?"absolute":v});var S={};return c.value&&(S["aria-hidden"]=!0),(0,r.Wm)(u.Z,{disabled:!y,onResize:function(e){var t=e.offsetWidth;f(t)}},{default:function(){return(0,r.Wm)(C,(0,
                        2024-07-24 22:45:09 UTC9488INData Raw: 65 79 3a 6e 2c 76 61 6c 75 65 3a 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 56 29 2c 7b 7d 2c 7b 6f 72 64 65 72 3a 74 2c 69 74 65 6d 3a 65 2c 69 74 65 6d 4b 65 79 3a 6e 2c 72 65 67 69 73 74 65 72 53 69 7a 65 3a 42 2c 64 69 73 70 6c 61 79 3a 74 3c 3d 4f 2e 76 61 6c 75 65 7d 29 7d 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 73 28 65 2c 74 29 5d 7d 7d 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 44 28 65 2c 74 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 57 6d 29 28 68 2c 28 30 2c 6f 2e 5a 29 28 28 30 2c 6f 2e 5a 29 28 7b 7d 2c 56 29 2c 7b 7d 2c 7b 6f 72 64 65 72 3a 74 2c 6b 65 79 3a 6e 2c 69 74 65 6d 3a 65 2c 72 65 6e 64 65 72 49 74 65 6d 3a 52 2e 76 61 6c 75 65 2c 69 74 65 6d 4b 65 79
                        Data Ascii: ey:n,value:(0,o.Z)((0,o.Z)({},V),{},{order:t,item:e,itemKey:n,registerSize:B,display:t<=O.value})},{default:function(){return[s(e,t)]}})}:function(e,t){var n=D(e,t);return(0,r.Wm)(h,(0,o.Z)((0,o.Z)({},V),{},{order:t,key:n,item:e,renderItem:R.value,itemKey
                        2024-07-24 22:45:09 UTC2808INData Raw: 65 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 5b 22 70 61 67 65 22 2e 63 6f 6e 63 61 74 28 74 3f 22 59 22 3a 22 58 22 2c 22 4f 66 66 73 65 74 22 29 5d 2c 6f 3d 22 73 63 72 6f 6c 6c 22 2e 63 6f 6e 63 61 74 28 74 3f 22 54 6f 70 22 3a 22 4c 65 66 74 22 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 76 61 72 20 69 3d 65 2e 64 6f 63 75 6d 65 6e 74 3b 6e 3d 69 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5b 6f 5d 2c 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 6e 26 26 28 6e 3d 69 2e 62 6f 64 79 5b 6f 5d 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6f 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 65 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 28 65 2c 21 30 29 7d 66 75 6e 63
                        Data Ascii: e(e,t){var n=e["page".concat(t?"Y":"X","Offset")],o="scroll".concat(t?"Top":"Left");if("number"!==typeof n){var i=e.document;n=i.documentElement[o],"number"!==typeof n&&(n=i.body[o])}return n}function oe(e){return ne(e)}function ie(e){return ne(e,!0)}func
                        2024-07-24 22:45:09 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 68 6f 73 74 3f 74 2e 68 6f 73 74 3a 74 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 77 68 69 6c 65 28 74 26 26 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 26 26 39 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 20 74 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6b 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 3d 6e 3b 69 66 28 61 65 28 65 29 29 72 65 74 75 72 6e 22 77 69 64 74 68 22 3d 3d 3d 74 3f 48 65 2e 76 69 65 77 70 6f 72 74 57 69 64 74 68 28 65 29 3a 48 65 2e 76 69 65 77 70 6f 72 74 48 65 69 67 68 74 28 65 29 3b 69 66 28 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 22 77 69 64 74 68 22 3d 3d 3d 74 3f 48 65 2e 64 6f 63 57 69 64 74 68 28 65 29 3a 48 65 2e 64 6f 63 48 65 69 67 68 74 28 65 29 3b 76 61 72 20 69 3d 22 77
                        Data Ascii: 4000host?t.host:t.parentNode}while(t&&1!==t.nodeType&&9!==t.nodeType);return t}};function ke(e,t,n){var o=n;if(ae(e))return"width"===t?He.viewportWidth(e):He.viewportHeight(e);if(9===e.nodeType)return"width"===t?He.docWidth(e):He.docHeight(e);var i="w


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        24192.168.2.84974481.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:10 UTC489OUTGET /js/home.2fb1957c.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:11 UTC314INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 21:06:13 GMT
                        Etag: W/"66829b41-505b"
                        Last-Modified: Wed, 24 Jul 2024 21:06:13 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:11 UTC872INData Raw: 38 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 31 37 37 5d 2c 7b 34 34 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 37 32 36 31 30 29 2c 69 3d 6e 28 36 36 32 35 32 29 2c 6f 3d 6e 28 38 36 36 38 30 29 2c 6c 3d 6e 28 33 37 31 36 36 29 2c 73 3d 6e 28 34 30 37 31 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 61 2e 71 6a 29 28 7b 6c 69 73 74 3a 6e 75 6c 6c 2c 6c 69 73 74 4e 65 77 3a 5b 5d 2c 68 35 46 6c 6f 61 74 4c 69 73 74 3a 5b 5d 2c 61 63 74 69 76 69 74 79 46 6c 6f 61 74 3a 5b 5d 2c 73
                        Data Ascii: 800"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],s
                        2024-07-24 22:45:11 UTC2372INData Raw: 6f 69 64 20 30 3a 65 2e 73 6f 72 74 28 28 28 74 2c 65 29 3d 3e 65 2e 66 6c 6f 61 74 49 6e 64 65 78 2d 74 2e 66 6c 6f 61 74 49 6e 64 65 78 29 29 29 7c 7c 5b 5d 7d 29 29 2c 67 3d 28 30 2c 69 2e 46 6c 29 28 28 28 29 3d 3e 7b 76 61 72 20 74 2c 65 3b 72 65 74 75 72 6e 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 72 2e 6c 69 73 74 4e 65 77 2e 66 69 6e 64 28 28 74 3d 3e 22 6d 6f 62 52 69 67 68 74 46 6c 6f 61 74 22 3d 3d 3d 74 2e 66 6c 6f 61 74 54 79 70 65 29 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 2e 73 65 74 74 69 6e 67 4c 69 73 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 73 6f 72 74 28 28 28 74 2c 65 29 3d 3e 74 2e 66 6c 6f 61 74 49 6e 64 65 78 2d 65 2e 66 6c 6f 61 74 49 6e 64 65 78 29 29 29 7c 7c 5b 5d
                        Data Ascii: oid 0:e.sort(((t,e)=>e.floatIndex-t.floatIndex)))||[]})),g=(0,i.Fl)((()=>{var t,e;return(null===(t=r.listNew.find((t=>"mobRightFloat"===t.floatType)))||void 0===t||null===(e=t.settingList)||void 0===e?void 0:e.sort(((t,e)=>t.floatIndex-e.floatIndex)))||[]
                        2024-07-24 22:45:11 UTC538INData Raw: 74 61 72 74 3a 28 29 3d 3e 7b 72 2e 73 74 61 72 74 54 69 6d 65 3d 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 2c 6f 6e 4d 6f 76 65 3a 74 3d 3e 7b 74 2e 78 3e 75 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 26 26 28 74 2e 78 3d 75 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2c 74 2e 78 3c 30 26 26 28 74 2e 78 3d 30 29 2c 74 2e 79 3e 64 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 26 26 28 74 2e 79 3d 64 2e 76 61 6c 75 65 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 2c 74 2e 79 3c 30 26 26 28 74 2e 79 3d 30 29 7d 2c 6f 6e 45 6e 64 3a 28 74 2c 65 29 3d 3e 7b 76 61 72 20 6e 3b 28 6e 65 77 20 44 61 74 65 29 2e 67 65
                        Data Ascii: tart:()=>{r.startTime=(new Date).getTime()},onMove:t=>{t.x>u.value-s.value.clientWidth&&(t.x=u.value-s.value.clientWidth),t.x<0&&(t.x=0),t.y>d.value-s.value.clientHeight&&(t.y=d.value-s.value.clientHeight),t.y<0&&(t.y=0)},onEnd:(t,e)=>{var n;(new Date).ge
                        2024-07-24 22:45:11 UTC4096INData Raw: 72 57 69 64 74 68 2d 73 2e 76 61 6c 75 65 2e 6f 66 66 73 65 74 4c 65 66 74 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 6e 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 73 2e 76 61 6c 75 65 2e 6f 66 66 73 65 74 54 6f 70 2d 73 2e 76 61 6c 75 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 70 61 72 73 65 49 6e 74 28 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 6c 65 66 74 29 2b 65 2d 4e 75 6d 62 65 72 28 74 2e 6f 66 66 65 73 74 2e 78 29 2b 22 70 78 22 2c 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 74 6f 70 3d 70 61 72 73 65 49 6e 74 28 73 2e 76 61 6c 75 65 2e 73 74 79 6c 65 2e 74 6f 70 29 2b 6e 2d 4e 75 6d 62 65 72 28 74 2e 6f 66 66 65 73 74 2e 79 29 2b 22 70 78 22 7d 29 29 2c
                        Data Ascii: rWidth-s.value.offsetLeft-s.value.clientWidth,n=window.innerHeight-s.value.offsetTop-s.value.clientHeight;s.value.style.left=parseInt(s.value.style.left)+e-Number(t.offest.x)+"px",s.value.style.top=parseInt(s.value.style.top)+n-Number(t.offest.y)+"px"})),
                        2024-07-24 22:45:11 UTC4096INData Raw: 61 79 3a 35 65 33 2c 73 6c 69 64 65 72 42 6f 72 64 65 72 3a 31 32 2c 70 61 64 64 69 6e 67 3a 22 30 20 31 33 70 78 22 7d 2c 6e 75 6c 6c 29 2c 28 30 2c 61 2e 57 6d 29 28 72 2e 5a 2c 7b 70 61 72 61 6d 73 5f 6e 61 76 3a 65 7d 2c 6e 75 6c 6c 29 5d 3b 72 65 74 75 72 6e 28 29 3d 3e 28 30 2c 61 2e 57 6d 29 28 69 2e 5a 2c 7b 6d 69 6e 48 65 69 67 68 74 3a 22 31 30 30 25 22 2c 73 68 6f 77 50 61 64 64 69 6e 67 3a 21 31 7d 2c 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 5b 28 30 2c 61 2e 57 6d 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 22 68 6f 6d 65 22 7d 2c 5b 6e 2e 6d 61 70 28 28 74 3d 3e 74 29 29 5d 29 5d 7d 29 7d 7d 29 7d 2c 32 35 32 37 30 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 72 28 65 29 3b 76 61 72 20 61 3d 6e 28 36 36 32 35 32 29 2c 69 3d 6e 28
                        Data Ascii: ay:5e3,sliderBorder:12,padding:"0 13px"},null),(0,a.Wm)(r.Z,{params_nav:e},null)];return()=>(0,a.Wm)(i.Z,{minHeight:"100%",showPadding:!1},{default:()=>[(0,a.Wm)("div",{class:"home"},[n.map((t=>t))])]})}})},25270:function(t,e,n){n.r(e);var a=n(66252),i=n(
                        2024-07-24 22:45:11 UTC4096INData Raw: 2c 74 78 74 3a 22 e6 96 b0 e7 8e a9 e5 ae b6 e5 a5 96 e9 87 91 22 2c 64 73 63 3a 22 e8 b6 85 e8 bf 87 32 35 30 e7 a7 8d e7 b2 be e9 80 89 e6 b8 b8 e6 88 8f ef bc 8c e5 8c 85 e6 8b ac e6 9c 80 e7 bb 8f e5 85 b8 e7 9a 84 e7 8e b0 e5 9c ba e8 8d b7 e5 ae 98 ef bc 8c e7 b2 be e5 bd a9 e5 86 85 e5 ae b9 e9 9d a2 e5 90 91 e5 85 a8 e9 83 a8 e7 8e a9 e5 ae b6 e3 80 82 22 7d 2c 7b 70 69 63 3a 73 2c 70 61 74 68 3a 22 2f 67 61 6d 65 2f 45 47 41 4d 45 22 2c 74 69 74 6c 65 3a 22 e7 94 b5 e5 ad 90 e6 b8 b8 e8 89 ba 22 2c 74 78 74 3a 22 e6 96 b0 e7 8e a9 e5 ae b6 e5 a5 96 e9 87 91 22 2c 64 73 63 3a 22 e4 bb 8e e8 80 81 e8 99 8e e6 9c ba e5 88 b0 e5 88 ae e5 a5 96 e5 8d a1 ef bc 8c e6 88 91 e4 bb ac e7 a7 8d e7 b1 bb e4 b8 b0 e5 af 8c e7 9a 84 e5 9c a8 e7 ba bf e6 b8 b8
                        Data Ascii: ,txt:"",dsc:"250"},{pic:s,path:"/game/EGAME",title:"",txt:"",dsc:"
                        2024-07-24 22:45:11 UTC4096INData Raw: 34 35 35 34 36 39 63 33 38 2e 35 35 38 31 37 38 20 37 2e 35 33 36 36 35 20 36 39 2e 34 35 39 39 37 38 20 31 35 2e 33 30 38 36 36 31 20 31 30 37 2e 39 32 34 30 31 32 20 31 35 2e 33 30 38 36 36 31 20 39 2e 36 36 33 30 38 20 30 20 31 39 2e 32 33 30 39 39 33 2d 30 2e 34 37 30 37 32 31 20 32 38 2e 37 35 32 38 35 38 2d 31 2e 32 32 35 39 32 31 2d 36 2e 30 32 35 32 32 37 2d 32 30 2e 33 36 35 38 34 2d 39 2e 35 32 31 38 36 34 2d 34 31 2e 37 32 33 32 36 34 2d 39 2e 35 32 31 38 36 34 2d 36 33 2e 38 36 32 34 39 33 43 34 30 32 2e 33 32 38 36 39 33 20 34 37 36 2e 36 33 32 34 39 31 20 35 31 37 2e 39 30 38 30 35 38 20 33 36 38 2e 35 34 31 36 38 31 20 36 36 34 2e 32 35 30 30 35 34 20 33 36 38 2e 35 34 31 36 38 31 7a 4d 34 39 38 2e 36 32 38 39 37 20 32 38 35 2e 38 37 33 38
                        Data Ascii: 455469c38.558178 7.53665 69.459978 15.308661 107.924012 15.308661 9.66308 0 19.230993-0.470721 28.752858-1.225921-6.025227-20.36584-9.521864-41.723264-9.521864-63.862493C402.328693 476.632491 517.908058 368.541681 664.250054 368.541681zM498.62897 285.8738
                        2024-07-24 22:45:11 UTC486INData Raw: 2e 76 61 6c 75 65 3e 61 2e 74 6f 70 3b 65 6c 73 65 7b 63 6f 6e 73 74 7b 63 6c 69 65 6e 74 48 65 69 67 68 74 3a 74 7d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 6e 3d 28 30 2c 75 2e 45 4c 29 28 65 29 2c 69 3d 74 2d 6e 2e 74 6f 70 2d 70 2e 76 61 6c 75 65 2d 6d 2e 68 65 69 67 68 74 3b 6d 2e 66 69 78 65 64 3d 74 2d 70 2e 76 61 6c 75 65 3c 61 2e 62 6f 74 74 6f 6d 26 26 74 3e 6e 2e 74 6f 70 2c 6d 2e 74 72 61 6e 73 66 6f 72 6d 3d 69 3c 30 3f 2d 69 3a 30 7d 65 6c 73 65 20 6d 2e 66 69 78 65 64 3d 74 2d 70 2e 76 61 6c 75 65 3c 61 2e 62 6f 74 74 6f 6d 7d 67 28 69 29 7d 3b 72 65 74 75 72 6e 28 30 2c 61 2e 59 50 29 28 28 28 29 3d 3e 6d 2e 66 69 78 65 64 29 2c 28 74 3d 3e 65 28 22 63 68 61 6e 67 65
                        Data Ascii: .value>a.top;else{const{clientHeight:t}=document.documentElement;if(e){const n=(0,u.EL)(e),i=t-n.top-p.value-m.height;m.fixed=t-p.value<a.bottom&&t>n.top,m.transform=i<0?-i:0}else m.fixed=t-p.value<a.bottom}g(i)};return(0,a.YP)((()=>m.fixed),(t=>e("change


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        25192.168.2.84974681.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:11 UTC490OUTGET /js/70264.e3229a61.js HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:11 UTC315INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: application/javascript
                        Date: Wed, 24 Jul 2024 22:45:09 GMT
                        Etag: W/"66829b41-410b6"
                        Last-Modified: Wed, 24 Jul 2024 22:45:09 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:11 UTC871INData Raw: 38 30 30 30 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 32 36 34 5d 2c 7b 32 31 38 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 31 36 38 20 35 30 34 2e 32 63 31 2d
                        Data Ascii: 8000"use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-
                        2024-07-24 22:45:11 UTC2372INData Raw: 35 20 31 32 2e 39 20 36 2e 33 6c 35 36 2e 34 2d 34 34 2e 31 43 32 35 38 2e 32 20 38 36 38 2e 39 20 33 37 37 2e 38 20 39 33 32 20 35 31 32 2e 32 20 39 33 32 63 32 32 39 2e 32 20 30 20 34 31 35 2e 35 2d 31 38 33 2e 37 20 34 31 39 2e 38 2d 34 31 31 2e 38 61 38 20 38 20 30 20 30 30 2d 38 2d 38 2e 32 7a 22 7d 7d 5d 7d 2c 6e 61 6d 65 3a 22 73 79 6e 63 22 2c 74 68 65 6d 65 3a 22 6f 75 74 6c 69 6e 65 64 22 7d 2c 61 3d 69 2c 6c 3d 74 28 32 32 31 33 30 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3f 4f 62 6a 65 63 74 28 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 29 3a 7b 7d 2c 6f 3d 4f 62 6a
                        Data Ascii: 5 12.9 6.3l56.4-44.1C258.2 868.9 377.8 932 512.2 932c229.2 0 415.5-183.7 419.8-411.8a8 8 0 00-8-8.2z"}}]},name:"sync",theme:"outlined"},a=i,l=t(22130);function c(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?Object(arguments[n]):{},o=Obj
                        2024-07-24 22:45:11 UTC538INData Raw: 73 73 66 75 6c 22 29 3b 41 3d 21 30 7d 63 61 74 63 68 28 66 29 7b 74 72 79 7b 77 69 6e 64 6f 77 2e 63 6c 69 70 62 6f 61 72 64 44 61 74 61 2e 73 65 74 44 61 74 61 28 6e 2e 66 6f 72 6d 61 74 7c 7c 22 74 65 78 74 22 2c 65 29 2c 41 3d 21 30 7d 63 61 74 63 68 28 70 29 7b 74 68 72 6f 77 20 74 3d 6c 28 22 6d 65 73 73 61 67 65 22 69 6e 20 6e 3f 6e 2e 6d 65 73 73 61 67 65 3a 61 29 2c 77 69 6e 64 6f 77 2e 70 72 6f 6d 70 74 28 74 2c 65 29 2c 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 70 79 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 75 6e 73 75 63 63 65 73 73 66 75 6c 22 29 7d 7d 66 69 6e 61 6c 6c 79 7b 72 26 26 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 72 65 6d 6f 76 65 52 61 6e 67 65 3f 72 2e 72 65 6d 6f 76 65 52 61 6e 67 65 28 73 29 3a 72 2e 72 65
                        Data Ascii: ssful");A=!0}catch(f){try{window.clipboardData.setData(n.format||"text",e),A=!0}catch(p){throw t=l("message"in n?n.message:a),window.prompt(t,e),new Error("copy command was unsuccessful")}}finally{r&&("function"==typeof r.removeRange?r.removeRange(s):r.re
                        2024-07-24 22:45:11 UTC4744INData Raw: 37 36 35 38 29 3b 76 61 72 20 6f 3d 74 28 37 32 36 31 30 29 2c 69 3d 74 28 36 36 32 35 32 29 2c 61 3d 74 28 33 37 31 36 36 29 2c 6c 3d 74 28 34 32 31 31 39 29 2c 63 3d 74 28 32 33 34 33 39 29 2c 73 3d 74 28 36 32 35 38 32 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 6f 2e 71 6a 29 28 7b 6c 69 73 74 3a 5b 5d 2c 6c 6f 74 74 65 72 79 57 69 6e 4c 69 73 74 3a 5b 5d 2c 6c 6f 74 74 65 72 79 4c 69 73 74 4c 6f 61 64 69 6e 67 3a 21 31 2c 62 61 6e 6e 65 72 4c 6f 61 64 69 6e 67 3a 21 31 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 63 6f 6e 73 74 20 65 3d 28 30 2c 69 2e 46 6c 29 28 28 28 29 3d 3e 72 2e 6c 69 73 74 2e 66 69 6c 74 65 72 28 28 65 3d 3e 30 3d 3d 3d 65 2e 6c 6f 63 61 74 69 6f 6e 29 29 29 29 2c 6e 3d 28 30 2c 69 2e 46 6c 29 28 28 28 29 3d 3e 72 2e 6c 69 73 74
                        Data Ascii: 7658);var o=t(72610),i=t(66252),a=t(37166),l=t(42119),c=t(23439),s=t(62582);const r=(0,o.qj)({list:[],lotteryWinList:[],lotteryListLoading:!1,bannerLoading:!1});function u(){const e=(0,i.Fl)((()=>r.list.filter((e=>0===e.location)))),n=(0,i.Fl)((()=>r.list
                        2024-07-24 22:45:11 UTC5930INData Raw: 74 79 70 65 3a 22 70 6f 73 74 22 7d 2c 7b 6e 61 6d 65 3a 22 e6 b6 88 e6 81 af 22 2c 74 79 70 65 3a 22 69 6e 66 6f 72 6d 61 74 69 6f 6e 22 7d 2c 7b 6e 61 6d 65 3a 22 e9 80 9a e7 9f a5 22 2c 74 79 70 65 3a 22 6e 6f 74 69 63 65 22 7d 5d 3b 66 75 6e 63 74 69 6f 6e 20 64 28 29 7b 63 6f 6e 73 74 7b 74 6f 61 73 74 3a 65 7d 3d 28 30 2c 61 2e 70 29 28 29 2c 7b 69 73 50 63 3a 6e 7d 3d 28 30 2c 6c 2e 5a 52 29 28 29 2c 74 3d 28 30 2c 75 2e 74 76 29 28 29 2c 7b 69 73 4c 6f 67 69 6e 3a 64 7d 3d 28 30 2c 63 2e 61 29 28 29 2c 66 3d 28 30 2c 6f 2e 71 6a 29 28 7b 6d 65 73 73 61 67 65 4c 69 73 74 3a 5b 5d 2c 6e 6f 74 69 63 65 4c 69 73 74 3a 5b 5d 2c 69 64 73 3a 5b 5d 2c 69 73 45 64 69 74 3a 21 31 2c 6d 65 73 73 61 67 65 3a 6e 75 6c 6c 2c 61 63 74 69 76 65 54 61 62 3a 30 2c
                        Data Ascii: type:"post"},{name:"",type:"information"},{name:"",type:"notice"}];function d(){const{toast:e}=(0,a.p)(),{isPc:n}=(0,l.ZR)(),t=(0,u.tv)(),{isLogin:d}=(0,c.a)(),f=(0,o.qj)({messageList:[],noticeList:[],ids:[],isEdit:!1,message:null,activeTab:0,
                        2024-07-24 22:45:11 UTC7116INData Raw: 70 50 69 63 55 72 6c 7d 2c 6e 75 6c 6c 29 5d 7d 29 3a 6e 75 6c 6c 29 29 29 3f 6e 3a 7b 64 65 66 61 75 6c 74 3a 28 29 3d 3e 5b 6e 5d 7d 29 5d 29 5d 29 7d 7d 7d 29 7d 2c 35 35 33 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 36 36 32 35 32 29 2c 69 3d 28 74 28 35 37 36 35 38 29 2c 74 28 34 32 31 31 39 29 29 2c 61 3d 74 28 32 33 34 33 39 29 2c 6c 3d 7b 63 75 73 74 6f 6d 65 72 43 61 72 64 3a 22 63 75 73 74 6f 6d 65 72 43 61 72 64 2d 61 33 69 4f 45 22 2c 66 69 78 65 64 43 75 73 74 6f 6d 65 72 3a 22 66 69 78 65 64 43 75 73 74 6f 6d 65 72 2d 62 69 64 6e 64 22 7d 2c 63 3d 74 28 31 34 33 34 32 29 2c 73 3d 28 30 2c 6f 2e 61 5a 29 28 7b
                        Data Ascii: pPicUrl},null)]}):null)))?n:{default:()=>[n]})])])}}})},55394:function(e,n,t){t.d(n,{Z:function(){return s}});var o=t(66252),i=(t(57658),t(42119)),a=t(23439),l={customerCard:"customerCard-a3iOE",fixedCustomer:"fixedCustomer-bidnd"},c=t(14342),s=(0,o.aZ)({
                        2024-07-24 22:45:11 UTC8302INData Raw: 35 38 30 36 31 29 2c 63 3d 28 74 28 35 37 36 35 38 29 2c 74 28 37 32 36 31 30 29 29 2c 73 3d 74 28 37 35 37 30 30 29 2c 72 3d 74 28 32 33 34 33 39 29 2c 75 3d 74 28 32 31 33 33 37 29 2c 41 3d 74 28 31 38 37 33 38 29 2c 64 3d 74 28 33 32 38 39 39 29 2c 66 3d 74 28 39 31 30 38 31 29 2c 70 3d 74 28 34 32 31 31 39 29 2c 76 3d 74 28 36 36 33 30 39 29 2c 6d 3d 74 28 31 34 33 34 32 29 2c 67 3d 7b 73 63 65 6e 63 65 3a 22 73 63 65 6e 63 65 2d 59 46 55 6d 31 22 2c 73 63 65 6e 63 65 43 61 72 64 3a 22 73 63 65 6e 63 65 2d 63 61 72 64 2d 4b 6c 48 70 57 22 2c 73 63 65 6e 63 65 43 61 72 64 55 73 65 72 3a 22 73 63 65 6e 63 65 2d 63 61 72 64 2d 75 73 65 72 2d 71 59 54 79 63 22 2c 73 63 65 6e 63 65 43 61 72 64 55 73 65 72 4c 6f 67 69 6e 3a 22 73 63 65 6e 63 65 2d 63 61 72
                        Data Ascii: 58061),c=(t(57658),t(72610)),s=t(75700),r=t(23439),u=t(21337),A=t(18738),d=t(32899),f=t(91081),p=t(42119),v=t(66309),m=t(14342),g={scence:"scence-YFUm1",scenceCard:"scence-card-KlHpW",scenceCardUser:"scence-card-user-qYTyc",scenceCardUserLogin:"scence-car
                        2024-07-24 22:45:11 UTC2901INData Raw: 68 70 4d 32 51 64 7a 4c 39 48 6a 75 39 5a 76 49 76 57 32 54 37 2f 48 4b 70 52 4f 50 44 43 46 51 61 56 46 39 71 31 46 42 35 79 59 30 58 70 57 36 42 4e 4b 2b 53 66 76 41 38 4b 7a 65 76 31 46 68 4d 50 31 32 6e 46 67 64 4e 68 76 49 63 74 69 2f 68 59 2b 64 56 4d 66 2b 44 37 35 69 6d 2b 42 42 47 4f 2f 76 76 51 62 48 38 39 33 2f 5a 6b 4a 4c 42 74 65 57 2b 52 62 62 50 57 6d 4f 37 57 6f 4a 39 41 6e 79 6c 31 76 6a 65 39 50 68 55 38 6a 39 73 57 66 42 63 35 38 44 71 6b 79 62 6b 69 31 48 6a 34 48 6c 41 50 79 4f 49 59 59 54 7a 31 52 45 51 58 64 49 75 51 30 66 77 6a 4f 6b 50 54 78 65 5a 2f 36 51 43 46 4d 68 33 31 34 2b 53 50 56 50 71 6b 2b 58 2f 72 75 6a 2f 61 45 66 4b 70 78 63 74 73 6c 31 32 6c 78 70 53 79 4d 35 46 42 62 54 39 4a 61 71 6b 51 34 38 70 74 2f 74 43 54 38
                        Data Ascii: hpM2QdzL9Hju9ZvIvW2T7/HKpROPDCFQaVF9q1FB5yY0XpW6BNK+SfvA8Kzev1FhMP12nFgdNhvIcti/hY+dVMf+D75im+BBGO/vvQbH893/ZkJLBteW+RbbPWmO7WoJ9Anyl1vje9PhU8j9sWfBc58Dqkybki1Hj4HlAPyOIYYTz1REQXdIuQ0fwjOkPTxeZ/6QCFMh314+SPVPqk+X/ruj/aEfKpxctsl12lxpSyM5FBbT9JaqkQ48pt/tCT8
                        2024-07-24 22:45:11 UTC4096INData Raw: 0d 0a 38 30 30 30 0d 0a 3d 74 28 35 36 31 34 37 29 2c 42 3d 74 28 36 38 32 30 29 2c 57 3d 74 28 34 35 30 35 34 29 2c 4e 3d 74 28 33 38 35 31 37 29 2c 46 3d 74 28 32 31 33 37 31 29 2c 5a 3d 74 28 32 31 34 37 32 29 2c 56 3d 74 28 32 32 33 36 30 29 2c 47 3d 74 28 35 37 38 33 33 29 2c 59 3d 74 28 34 37 33 39 37 29 2c 4d 3d 74 28 39 38 39 31 32 29 2c 4a 3d 74 28 36 38 39 35 37 29 2c 45 3d 74 28 31 37 30 35 36 29 2c 49 3d 74 28 39 30 35 39 35 29 2c 43 3d 74 28 31 31 32 37 30 29 2c 44 3d 74 28 32 31 31 34 36 29 2c 71 3d 74 28 31 31 32 33 34 29 2c 51 3d 74 28 39 31 31 36 30 29 2c 4b 3d 74 28 37 31 38 33 39 29 2c 5f 3d 74 28 39 31 37 35 37 29 2c 24 3d 74 28 32 30 35 34 37 29 2c 65 65 3d 74 28 32 39 37 32 33 29 2c 6e 65 3d 74 28 35 38 34 34 31 29 2c 74 65 3d 74 28
                        Data Ascii: 8000=t(56147),B=t(6820),W=t(45054),N=t(38517),F=t(21371),Z=t(21472),V=t(22360),G=t(57833),Y=t(47397),M=t(98912),J=t(68957),E=t(17056),I=t(90595),C=t(11270),D=t(21146),q=t(11234),Q=t(91160),K=t(71839),_=t(91757),$=t(20547),ee=t(29723),ne=t(58441),te=t(
                        2024-07-24 22:45:12 UTC11860INData Raw: 38 2c 21 4e 2e 76 61 6c 75 65 5d 5d 29 2c 28 30 2c 61 2e 77 79 29 28 28 30 2c 61 2e 57 6d 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 3a 5b 67 2e 73 63 65 6e 63 65 43 61 72 64 55 73 65 72 4c 6f 67 69 6e 57 72 61 70 5d 7d 2c 5b 28 30 2c 61 2e 57 6d 29 28 22 70 22 2c 6e 75 6c 6c 2c 5b 28 30 2c 61 2e 57 6d 29 28 22 69 22 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 3d 3d 3d 46 7c 7c 76 6f 69 64 20 30 3d 3d 3d 46 7c 7c 6e 75 6c 6c 3d 3d 3d 28 6e 3d 46 2e 76 61 6c 75 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 61 63 63 6f 75 6e 74 5d 29 2c 28 30 2c 61 2e 57 6d 29 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 5b 28 30 2c 61 2e 57 6d 29 28 6d 2e 5a 2c 7b 77 69 64 74 68 3a 22 31 2e 32 38 72 65 6d 22 2c 68 65 69 67 68 74 3a 22 30 2e 33 32 72 65 6d 22 2c 6e 61
                        Data Ascii: 8,!N.value]]),(0,a.wy)((0,a.Wm)("div",{class:[g.scenceCardUserLoginWrap]},[(0,a.Wm)("p",null,[(0,a.Wm)("i",null,[null===F||void 0===F||null===(n=F.value)||void 0===n?void 0:n.account]),(0,a.Wm)("div",null,[(0,a.Wm)(m.Z,{width:"1.28rem",height:"0.32rem",na


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        26192.168.2.84974781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:11 UTC1009OUTGET /api/config/system HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: MeG7K3pxciWYcZ5AZJchPSj8pcZeBRm5
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861109857
                        Xign: CcEGENt6DF8C54+RElER20ucJ2vNOUHtyx558pNnBeef5DXh3kqP9VLPD1+VCVNG3cxaH8jSULz6AnFn+oIgAUe5PSE115ENl1Bug7x61cUPSYqPyErpwYlX4t5svhMKEeJLZB6Kod7rwgm/hWzZWPc7FtwFDQiEVCdxL0K0oCA=
                        sign: 43f3b6u6m1u63c5g
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:12 UTC548INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:11 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 799d53615f0149e6bb1153cbfa3fa40f
                        X-Xss-Protection: 1; mode=block
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:12 UTC638INData Raw: 38 39 66 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 7b 22 69 73 55 73 65 72 42 61 6e 6b 4d 6f 64 69 66 69 61 62 6c 65 22 3a 30 2c 22 62 6c 61 63 6b 41 63 63 6f 75 6e 74 49 70 54 69 70 22 3a 22 e6 93 8d e4 bd 9c e5 bc 82 e5 b8 b8 22 2c 22 76 69 73 69 74 6f 72 73 43 61 6e 55 73 65 4c 6f 74 74 65 72 79 56 69 65 77 22 3a 30 2c 22 69 73 55 73 65 72 42 61 6e 6b 42 69 6e 64 43 6f 75 6e 74 22 3a 33 2c 22 69 73 56 69 72 74 75 61 6c 4f 70 65 6e 22 3a 31 2c 22 69 73 44 69 72 65 63 74 4f 70 65 6e 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 4d 6f 64 69 66 69 61 62 6c 65 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 42 69 6e 64 43 6f 75 6e 74 22 3a 36 2c 22 73 6d
                        Data Ascii: 89f{"code":0,"message":"","data":{"isUserBankModifiable":0,"blackAccountIpTip":"","visitorsCanUseLotteryView":0,"isUserBankBindCount":3,"isVirtualOpen":1,"isDirectOpen":1,"isUserVirtualModifiable":1,"isUserVirtualBindCount":6,"sm
                        2024-07-24 22:45:12 UTC1581INData Raw: 22 73 70 6f 72 74 42 61 6c 6c 4e 61 76 69 67 61 74 69 6f 6e 22 3a 22 33 22 2c 22 6c 69 73 74 53 6f 72 74 22 3a 6e 75 6c 6c 2c 22 61 67 65 6e 74 43 6f 6e 74 61 63 74 73 22 3a 6e 75 6c 6c 2c 22 6c 6f 74 74 65 72 79 53 65 74 74 69 6e 67 22 3a 5b 5d 2c 22 6c 6f 61 6e 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 79 75 62 61 6f 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 69 76 61 63 79 43 6f 6e 74 65 78 74 22 3a 6e 75 6c 6c 2c 22 70 72 69 76 61 63 79 53 77 69 74 63 68 22 3a 6e 75 6c 6c 2c 22 63 61 6e 63 65 6c 52 65 63 68 61 72 67 65 45 6e 61 62 6c 65 22 3a 31 2c 22 72 65 67 69 73 74 72 79 43 6f 6e 66 69 67 22 3a 5b 7b 22 6b 65 79 22 3a 22 70 68 6f 6e 65 4f 70 74 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 2c 22 74 69 74 6c 65 22 3a 22 e6 89 8b e6 9c
                        Data Ascii: "sportBallNavigation":"3","listSort":null,"agentContacts":null,"lotterySetting":[],"loanEnable":false,"yubaoEnable":false,"privacyContext":null,"privacySwitch":null,"cancelRechargeEnable":1,"registryConfig":[{"key":"phoneOption","value":"0","title":"


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        27192.168.2.84974881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:11 UTC1036OUTGET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: rNryNJ7tZaZ7YMMHTf26pNbwTbEYNxAf
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861109857
                        Xign: v/C8j/KClLkayZiN8lNuWmOzHq508H9GgwytWoa3d0h1ARz9GmPcC42DiGlRsK16HGPDc/NP7TV1IFW28Uf9939cPWP+q9kKhvrJLnfi+Kwkt3pIqJHe/z8tiNE4cm33CQvhKokyl5+dF/5hRAmpT9TMDWseHeSZGpyylC+RVM4=
                        sign: 5i2s2g151o166m6c
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:12 UTC540INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:11 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 7bd2df72f6ec4f62ab7e744772312bf9
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 60
                        Connection: close
                        2024-07-24 22:45:12 UTC60INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 5d 2c 22 73 75 63 63 65 65 64 22 3a 74 72 75 65 7d
                        Data Ascii: {"code":0,"message":"","data":[],"succeed":true}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        28192.168.2.84975081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:11 UTC1035OUTGET /api/user/popMessage/bulletinList?position=5 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: KQrRa4cXKENxyBjQkQSXSzGz3nEtQ4P7
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861109857
                        Xign: S/+60fcadSAGjzQjL4FM8gQ5LabibL6Qr0mOqYjBN5VHRvc3MyCqCy8aHXyfqONEEg3QpCFCPbimNczkHTI23y+JkEDHZxhqcHqvNzuUURhdhj5drCimmc2beIJZIgmQiuPN/R6N8maA++3YCNLG10FNYvIto4T0R/ndshfLNZc=
                        sign: 3g1u283h3t3u6q69
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:12 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:12 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: efe86bdae1a04344978424e04713dcaf
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1095
                        Connection: close
                        2024-07-24 22:45:12 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6d 65 73 73 61 67 65 49 64 22 3a 36 37 32 39 35 33 2c 22 74 69 74 6c 65 22 3a 22 e3 80 8a e5 85 85 e5 80 bc e6 8e a8 e8 8d 90 e3 80 8b 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 68 32 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 70 3e 3c 62 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 22 33 5c 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 31 63 34 38 37 66 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 39 38 38 70 61 79 e9 92 b1 e5 8c 85 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 62 72 2f 3e 67 6f 70 61 79 e9 92 b1 e5 8c 85 3c 2f 66 6f 6e 74 3e 26 6e 62
                        Data Ascii: {"code":0,"message":"","data":[{"messageId":672953,"title":"","content":"<h2 style=\"text-align:center;\"><p><b style=\"\"><font size=\"3\"><font color=\"#1c487f\" style=\"\">988pay&nbsp;&nbsp;<br/>gopay</font>&nb
                        2024-07-24 22:45:12 UTC451INData Raw: 85 85 e5 80 bc e6 96 b9 e4 be bf e5 bf ab e6 8d b7 ef bc 8c e5 91 8a e5 88 ab e9 93 b6 e8 a1 8c 3c 2f 62 3e e9 a3 8e e6 8e a7 ef bc 81 e5 a4 a7 e9 a2 9d e5 ad 98 e6 8f 90 e7 a7 92 e5 88 b0 e8 b4 a6 ef bc 8c 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 63 32 34 66 34 61 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e e6 94 af e6 8c 81 26 6e 62 73 70 3b e5 be ae e4 bf a1 20 e6 94 af e4 bb 98 e5 ae 9d 20 e9 93 b6 e8 81 94 ef bc 81 3c 2f 66 6f 6e 74 3e e8 af a6 e6 83 85 e5 8f af e8 81 94 e7 b3 bb e5 9c a8 e7 ba bf e5 ae a2 e6 9c 8d e5 92 a8 e8 af a2 7e 3c 2f 66 6f 6e 74 3e 3c 2f 70 3e 3c 2f 68 32 3e 22 2c 22 73 68 6f 77 54 79 70 65 22 3a 32 2c 22 70 63 49 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 61 70 70 49 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 70 75 73 68 52 61 6e 67 65
                        Data Ascii: </b><font color=\"#c24f4a\" style=\"\">&nbsp; </font>~</font></p></h2>","showType":2,"pcImage":null,"appImage":null,"pushRange


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        29192.168.2.84975281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:11 UTC1038OUTGET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: Gt3bfM8Bat5z2fGcCNzcHpdMP86crJBM
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861109857
                        Xign: i+kz5k+K6PJb5ok0zNXZyxgf98hn7+M66lTO+gwPf5iEBTU78povG6Tw9ALXzK5TKh0EQSI1u/dGIzilxdxIIZjmUPbru07LdBoVIgZMyiBzILscEOvCdxJ3Lq/cPi1U+TYVmwy5m/T7aeR+54b5v7lVfJH4Z3N2ELO37M5Z1kg=
                        sign: 7d7h6j4o522m5a77
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:11 UTC548INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:11 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: c1069fc9e8a745238eb12a1f7b2278ac
                        X-Xss-Protection: 1; mode=block
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:11 UTC638INData Raw: 34 30 30 30 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e4 bd 93 e8 82 b2 e8 b5 9b e4 ba 8b 22 2c 22 62 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 62 61 72 54 79 70 65 22 3a 30 2c 22 73 65 6c 65 63 74 42 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 34 34 37 36 30 31 30 31 30 22 2c 22 70 61 74 68 22 3a 22 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 53 50 4f 52 54 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 6e 75 6c 6c 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 72 65 6e 4c 69 73 74 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e6 b2 99 e5 b7 b4 e4 bd 93 e8 82 b2 22 2c 22 62
                        Data Ascii: 4000{"code":0,"message":"","data":[{"name":"","barLogo":"","barType":0,"selectBarLogo":"","unId":"447601010","path":"","gameType":"SPORT","playCode":null,"subLevel":null,"demoEnable":null,"childrenList":[{"name":"","b
                        2024-07-24 22:45:11 UTC2372INData Raw: 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 30 2c 22 65 6e 61 62 6c 65 22 3a 31 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 31 2c 22 70 6c 61 74 66 6f 72 6d 43 6f 64 65 22 3a 22 41 54 59 22 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 53 74 61 72 74 22 3a 31 37 31 37 36 35 30 30 30 30 30 30 30 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 45 6e 64 22 3a 31 37 31 37 36 35 30 30 30 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 30 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 e7 9a 87 e5 86 a0 e4 bd 93 e8 82 b2 22 2c 22 62 61 72 54 79 70 65
                        Data Ascii: Code":null,"subLevel":0,"enable":1,"demoEnable":1,"platformCode":"ATY","maintenanceTimeStart":1717650000000,"maintenanceTimeEnd":1717650000000,"status":2,"isJump":"0","isVertical":1,"isCollect":0,"setType":null,"sort":null},{"name":"","barType
                        2024-07-24 22:45:11 UTC538INData Raw: 61 37 35 39 2d 32 31 35 31 64 63 36 31 33 32 39 63 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 e4 ba 9a e6 b4 b2 e6 9c 80 e5 8f 97 e6 ac a2 e8 bf 8e e7 9a 84 e7 ba bf e4 b8 8a e4 bd 93 e8 82 b2 e4 b8 93 e5 ae b6 22 2c 22 75 6e 49 64 22 3a 22 34 34 37 36 30 31 32 31 30 22 2c 22 70 61 74 68 22 3a 22 34 34 37 36 30 31 30 31 30 2f 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 53 50 4f 52 54 22 2c 22 67 61 6d 65 4b 69 6e 64 43 6f 64 65 22 3a 22 44 42 53 5f 53 50 4f 52 54 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 30 2c 22 65 6e 61 62 6c 65 22 3a 31 2c 22 64 65 6d 6f 45 6e 61 62
                        Data Ascii: a759-2151dc61329c.png","gameLogo":"","rightLogo":"","leftLogo":"","gameRemark":"","unId":"447601210","path":"447601010/","gameType":"SPORT","gameKindCode":"DBS_SPORT","playCode":null,"subLevel":0,"enable":1,"demoEnab
                        2024-07-24 22:45:11 UTC4744INData Raw: 72 2f 63 65 63 64 61 63 35 65 2d 33 61 61 66 2d 34 66 36 61 2d 38 65 39 34 2d 32 36 62 66 66 39 61 65 63 38 63 62 2e 70 6e 67 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 37 66 62 32 63 31 32 37 2d 36 64 32 61 2d 34 33 65 65 2d 38 66 32 30 2d 61 38 32 64 32 64 36 65 65 66 30 37 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 e6 9c 80 e7 b2 be e5 bd a9 e8 b5 9b e4 ba 8b ef bc 8c e5 a4 9a e5 85 83 e7 ab 9e e7 8c 9c e7 8e a9 e6 b3 95 ef bc 8c e5 b8 82 e5 9c ba e6 9c 80 e4 bc 98 e8
                        Data Ascii: r/cecdac5e-3aaf-4f6a-8e94-26bff9aec8cb.png","background":"https://cn-n4.img2023east004cn04.com/gpmaster/7fb2c127-6d2a-43ee-8f20-a82d2d6eef07.png","gameLogo":"","rightLogo":"","leftLogo":"","gameRemark":"
                        2024-07-24 22:45:12 UTC5930INData Raw: 22 3a 22 42 42 49 4e 22 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 53 74 61 72 74 22 3a 31 37 32 30 35 36 32 34 30 30 30 30 30 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 45 6e 64 22 3a 31 37 32 30 35 36 38 34 30 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 32 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 42 47 e7 9c 9f e4 ba ba 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 6c 69 73 74 49 6d 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67
                        Data Ascii: ":"BBIN","maintenanceTimeStart":1720562400000,"maintenanceTimeEnd":1720568400000,"status":2,"isJump":"2","isVertical":1,"isCollect":0,"setType":null,"sort":null},{"name":"BG","barType":1,"gameImg":"","listImg":"https://cn-n4.img2023east004cn04.com/g
                        2024-07-24 22:45:12 UTC2168INData Raw: 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 e7 94 b5 e5 ad 90 e6 b8 b8 e8 89 ba 22 2c 22 62 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 62 61 72 54 79 70 65 22 3a 30 2c 22 73 65 6c 65 63 74 42 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 34 34 37 36 30 31 30 33 30 22 2c 22 70 61 74 68 22 3a 22 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 45 47 41 4d 45 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 6e 75 6c 6c 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 72 65 6e 4c 69 73 74 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 4a 44 42 e7 94 b5 e5 ad 90 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 6c 69 73 74 49 6d 67 22 3a 22 68 74 74 70
                        Data Ascii: ,"sort":null},{"name":"","barLogo":"","barType":0,"selectBarLogo":"","unId":"447601030","path":"","gameType":"EGAME","playCode":null,"subLevel":null,"demoEnable":null,"childrenList":[{"name":"JDB","barType":1,"gameImg":"","listImg":"http
                        2024-07-24 22:45:12 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 2d 62 34 35 61 2d 32 33 33 35 34 36 39 61 63 35 36 61 2e 70 6e 67 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 38 64 62 32 66 30 63 34 2d 30 31 36 38 2d 34 65 61 64 2d 39 37 32 63 2d 31 34 33 39 31 34 31 33 66 35 62 61 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 34 34 37 36 30 31 34 39 30 22 2c 22 70 61 74 68 22 3a 22 34 34 37 36 30 31 30 33 30 2f 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 45 47 41 4d 45 22 2c 22 67 61 6d
                        Data Ascii: 4000-b45a-2335469ac56a.png","background":"https://cn-n4.img2023east004cn04.com/gpmaster/8db2f0c4-0168-4ead-972c-14391413f5ba.png","gameLogo":"","rightLogo":"","leftLogo":"","gameRemark":"","unId":"447601490","path":"447601030/","gameType":"EGAME","gam
                        2024-07-24 22:45:12 UTC9488INData Raw: 54 69 6d 65 53 74 61 72 74 22 3a 31 37 31 38 36 34 30 30 30 30 30 30 30 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 45 6e 64 22 3a 31 37 31 38 36 34 30 30 30 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 30 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 5d 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 e5 bd a9 e7 a5 a8 e6 8a 95 e6 b3 a8 22 2c 22 62 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 62 61 72 54 79 70 65 22 3a 30 2c 22 73 65 6c 65 63 74 42 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 75 6e 49
                        Data Ascii: TimeStart":1718640000000,"maintenanceTimeEnd":1718640000000,"status":2,"isJump":"0","isVertical":1,"isCollect":0,"setType":null,"sort":null}],"isCollect":0,"setType":null,"sort":null},{"name":"","barLogo":"","barType":0,"selectBarLogo":"","unI
                        2024-07-24 22:45:12 UTC2808INData Raw: 79 70 65 22 3a 22 48 55 4e 54 45 52 22 2c 22 67 61 6d 65 4b 69 6e 64 43 6f 64 65 22 3a 22 4b 53 5f 48 55 4e 54 45 52 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 31 2c 22 65 6e 61 62 6c 65 22 3a 31 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 32 2c 22 70 6c 61 74 66 6f 72 6d 43 6f 64 65 22 3a 22 4b 53 22 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 53 74 61 72 74 22 3a 31 37 32 31 37 38 36 34 30 30 30 30 30 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 45 6e 64 22 3a 31 37 32 31 37 38 36 34 30 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 30 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c
                        Data Ascii: ype":"HUNTER","gameKindCode":"KS_HUNTER","playCode":null,"subLevel":1,"enable":1,"demoEnable":2,"platformCode":"KS","maintenanceTimeStart":1721786400000,"maintenanceTimeEnd":1721786400000,"status":2,"isJump":"0","isVertical":1,"isCollect":0,"setType":null
                        2024-07-24 22:45:12 UTC142INData Raw: 0d 0a 38 31 0d 0a 22 69 73 4a 75 6d 70 22 3a 22 31 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 5d 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 5d 2c 22 73 75 63 63 65 65 64 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 81"isJump":"1","isVertical":1,"isCollect":0,"setType":null,"sort":null}],"isCollect":0,"setType":null,"sort":null}],"succeed":true}0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        30192.168.2.84974981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:11 UTC1013OUTGET /api/tenant/float/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: FD2xPyhQDeTfkAeeb8tsGQN36Hxm7S3Z
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861109857
                        Xign: A6lKa36Iq9H19joXcQ+zNv9GefC9649/IONPhO6jr/ggkYhA2R8wgH4H73lfkqiE+k6Mae6ZlXweZH6WZs7Dy8Llg6AWDmymMYq4y8x3HF7E6XgfbO4KWE0nArwe/zd2BPI0nvcKL7+g/rfBVw3VXzYUX5iRRFsb7Ww37cAdUp8=
                        sign: 197o7i5b6k2t4r1b
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:12 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:12 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 43c922d4e124477a8245bca05bf2b68e
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1579
                        Connection: close
                        2024-07-24 22:45:12 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 74 65 6e 61 6e 74 22 3a 6e 75 6c 6c 2c 22 6f 73 54 79 70 65 22 3a 22 6d 6f 62 69 6c 65 22 2c 22 66 6c 6f 61 74 54 79 70 65 22 3a 22 6d 6f 62 52 69 67 68 74 46 6c 6f 61 74 22 2c 22 66 6c 6f 61 74 49 6e 64 65 78 22 3a 6e 75 6c 6c 2c 22 66 6c 6f 61 74 4e 61 6d 65 22 3a 22 e5 8f b3 e4 be a7 e6 b5 ae e7 aa 97 22 2c 22 77 68 65 74 68 65 72 4f 70 65 6e 22 3a 31 2c 22 63 61 6e 43 6c 6f 73 65 22 3a 31 2c 22 73 68 6f 77 50 6f 73 69 74 69 6f 6e 22 3a 22 5b 5c 22 73 71 75 61 72 65 5c 22 2c 5c 22 67 61 6d 65 5c 22 2c 5c 22 73 70 6f 72 74 5c 22 2c 5c 22 62 65 74 5c 22 2c 5c 22 6d 69 6e 65 5c 22 2c 5c 22 61
                        Data Ascii: {"code":0,"message":"","data":[{"id":null,"tenant":null,"osType":"mobile","floatType":"mobRightFloat","floatIndex":null,"floatName":"","whetherOpen":1,"canClose":1,"showPosition":"[\"square\",\"game\",\"sport\",\"bet\",\"mine\",\"a
                        2024-07-24 22:45:12 UTC935INData Raw: 75 6e 63 74 69 6f 6e 22 3a 22 72 65 64 45 6e 76 65 6c 6f 70 65 22 2c 22 77 68 65 74 68 65 72 4c 6f 67 69 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 54 69 6d 65 22 3a 22 32 30 32 31 2d 30 38 2d 31 33 20 30 39 3a 30 30 3a 33 35 22 2c 22 75 70 64 61 74 65 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 74 65 72 6d 69 6e 61 6c 22 3a 22 69 6f 73 2c 61 6e 64 72 6f 69 64 2c 68 35 22 7d 5d 2c 22 73 68 6f 77 50 6f 73 69 74 69 6f 6e 4c 69 73 74 22 3a 5b 22 73 71 75 61 72 65 22 2c 22 67 61 6d 65 22 2c 22 73 70 6f 72 74 22 2c 22 62 65 74 22 2c 22 6d 69 6e 65 22 2c 22 61 63 74 69 76 69 74 79 22 2c 22 64 65 70 6f 73 69 74 22 2c 22 77 69 74 68 64 72 61 77 61 6c 22 2c 22 76 69 70 22 2c 22 66 75 6e 64 64 65 74 61 69 6c 73 22 2c 22 6d 65 6d 63 6f 75 72 73 65 22 5d 7d 2c 7b 22 69 64 22
                        Data Ascii: unction":"redEnvelope","whetherLogin":"1","createTime":"2021-08-13 09:00:35","updateTime":null,"terminal":"ios,android,h5"}],"showPositionList":["square","game","sport","bet","mine","activity","deposit","withdrawal","vip","funddetails","memcourse"]},{"id"


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        31192.168.2.84975181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:11 UTC1007OUTGET /api/banner/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: t76wa7T3eCGXNeanKJDYzdeahzBNhdTQ
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861109857
                        Xign: qnimRash+e6gZYw+LVQL6bYU68WfghNAdvBoPgZQhz+u7vdzbnLpFl+/LZ7hItwnc9Cl/cSWWpGb+1HUv1BMSXFOJw/jcdB7Dh9E2BByfCOsJ4xl7q+y+rZLj9WKOGcOn1FBqHBsDVOI5VYMQZS1Y2W1Emi/BLpvSmy8+sExiu8=
                        sign: 2f1k6v6d6a1f2i41
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:12 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:12 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 71069b82d6fa406692bd226071ce3c63
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1672
                        Connection: close
                        2024-07-24 22:45:12 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 31 34 39 2c 22 62 61 6e 6e 65 72 54 79 70 65 22 3a 34 2c 22 63 68 69 6c 64 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 70 63 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 35 38 62 66 64 39 34 35 2d 32 32 65 66 2d 34 38 63 66 2d 62 30 64 30 2d 36 33 66 66 63 36 37 38 64 63 31 30 2e 6a 70 67 22 2c 22 61 70 70 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f
                        Data Ascii: {"code":0,"message":"","data":[{"id":149,"bannerType":4,"childType":null,"childName":null,"pcPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg","appPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/
                        2024-07-24 22:45:12 UTC1028INData Raw: 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 30 2c 22 74 69 74 6c 65 22 3a 22 e6 af 8f e6 97 a5 e5 b9 b8 e8 bf 90 e6 98 9f 22 7d 2c 7b 22 69 64 22 3a 31 35 34 2c 22 62 61 6e 6e 65 72 54 79 70 65 22 3a 34 2c 22 63 68 69 6c 64 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 70 63 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 31 31 39 65 37 30 36 31 2d 64 61 34 66 2d 34 32 37 31 2d 38 34 63 63 2d 36 33 38 36 63 33 34 32 65 35 34 62 2e 6a 70 67 22 2c 22 61 70 70 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 63
                        Data Ascii: ","location":0,"title":""},{"id":154,"bannerType":4,"childType":null,"childName":null,"pcPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg","appPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/c


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        32192.168.2.84975681.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC487OUTGET /api/config/system HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:13 UTC548INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:13 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 51f8eef3645e4c9ab7e254aa72ab009d
                        X-Xss-Protection: 1; mode=block
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:13 UTC638INData Raw: 38 39 63 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 7b 22 69 73 55 73 65 72 42 61 6e 6b 4d 6f 64 69 66 69 61 62 6c 65 22 3a 30 2c 22 62 6c 61 63 6b 41 63 63 6f 75 6e 74 49 70 54 69 70 22 3a 22 e6 93 8d e4 bd 9c e5 bc 82 e5 b8 b8 22 2c 22 76 69 73 69 74 6f 72 73 43 61 6e 55 73 65 4c 6f 74 74 65 72 79 56 69 65 77 22 3a 30 2c 22 69 73 55 73 65 72 42 61 6e 6b 42 69 6e 64 43 6f 75 6e 74 22 3a 33 2c 22 69 73 56 69 72 74 75 61 6c 4f 70 65 6e 22 3a 31 2c 22 69 73 44 69 72 65 63 74 4f 70 65 6e 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 4d 6f 64 69 66 69 61 62 6c 65 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 42 69 6e 64 43 6f 75 6e 74 22 3a 36 2c 22 73 6d
                        Data Ascii: 89c{"code":0,"message":"","data":{"isUserBankModifiable":0,"blackAccountIpTip":"","visitorsCanUseLotteryView":0,"isUserBankBindCount":3,"isVirtualOpen":1,"isDirectOpen":1,"isUserVirtualModifiable":1,"isUserVirtualBindCount":6,"sm
                        2024-07-24 22:45:13 UTC1578INData Raw: 22 73 70 6f 72 74 42 61 6c 6c 4e 61 76 69 67 61 74 69 6f 6e 22 3a 22 33 22 2c 22 6c 69 73 74 53 6f 72 74 22 3a 6e 75 6c 6c 2c 22 61 67 65 6e 74 43 6f 6e 74 61 63 74 73 22 3a 6e 75 6c 6c 2c 22 6c 6f 74 74 65 72 79 53 65 74 74 69 6e 67 22 3a 5b 5d 2c 22 6c 6f 61 6e 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 79 75 62 61 6f 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 69 76 61 63 79 43 6f 6e 74 65 78 74 22 3a 6e 75 6c 6c 2c 22 70 72 69 76 61 63 79 53 77 69 74 63 68 22 3a 6e 75 6c 6c 2c 22 63 61 6e 63 65 6c 52 65 63 68 61 72 67 65 45 6e 61 62 6c 65 22 3a 31 2c 22 72 65 67 69 73 74 72 79 43 6f 6e 66 69 67 22 3a 5b 7b 22 6b 65 79 22 3a 22 70 68 6f 6e 65 4f 70 74 69 6f 6e 22 2c 22 76 61 6c 75 65 22 3a 22 30 22 2c 22 74 69 74 6c 65 22 3a 22 e6 89 8b e6 9c
                        Data Ascii: "sportBallNavigation":"3","listSort":null,"agentContacts":null,"lotterySetting":[],"loanEnable":false,"yubaoEnable":false,"privacyContext":null,"privacySwitch":null,"cancelRechargeEnable":1,"registryConfig":[{"key":"phoneOption","value":"0","title":"


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        33192.168.2.84975581.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC727OUTGET /img/rdao-r-4.5d6173a4.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:13 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"66829b41-3922"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:13 UTC885INData Raw: 33 39 32 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 35 08 02 00 00 00 ca c2 4e b1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3922PNGIHDR5NtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:13 UTC2372INData Raw: 22 72 22 3f 3e 43 59 7f 29 00 00 35 92 49 44 41 54 78 da b4 bc 69 b0 6c d7 75 1e b6 e7 33 f6 74 e7 37 bf 87 87 91 00 48 80 20 21 8e 26 45 93 0c 07 49 89 98 52 22 97 54 0c 55 e5 58 b1 86 4a 54 49 d9 89 cb f9 91 4a 55 9c 54 64 bb 9c 2a 59 b6 25 a7 22 45 11 1d 97 2c cb 12 87 88 16 49 51 e2 24 02 a0 88 81 20 01 bc f9 de 77 a7 9e bb cf b8 c7 ac 7d fa de fb 1e 80 7b cd d0 85 34 fa 35 fa 9e 73 fa 0c 7b ad f5 ad ef db 7b ed 8d 97 3f f4 4e 74 dc 8b a1 71 a1 57 70 18 20 b4 1f 39 83 50 34 75 d8 b6 e2 a0 9a 33 93 30 45 02 5a 85 d4 58 89 ac a1 41 1c 20 37 84 5f 39 e7 10 22 fe d3 91 c5 9f 44 54 b0 c5 6f b4 fe 13 39 86 1c f6 17 10 05 1c 03 fb 61 4b b3 8b 35 7f 22 21 06 0e 0e 58 6c 84 4f 7f 00 f1 5b f8 1c 63 dc 9c 96 c2 27 86 e3 9b d3 4a 3c 86 ed 84 10 4a b9 ff 24 0c 3e
                        Data Ascii: "r"?>CY)5IDATxilu3t7H !&EIR"TUXJTIJUTd*Y%"E,IQ$ w}{45s{{?NtqWp 9P4u30EZXA 7_9"DTo9aK5"!XlO[c'J<J$>
                        2024-07-24 22:45:13 UTC538INData Raw: e1 7f fe c9 9d 8f ff c4 48 30 e5 1b 1a 6e e2 75 6f 8f 25 c7 6d 4f 27 01 65 12 58 8a c6 2e 0e 83 48 ea a0 14 2b f4 fc 0c e7 01 8f 38 15 ce 2b 64 ed a8 c3 20 7a 29 dc 30 d8 c7 69 02 a9 d2 42 c6 04 fb 01 64 81 5e 5d b6 3e 00 a7 18 82 1d 01 4d 03 e8 81 f8 82 16 ec 4c 9d 81 b0 65 2c a8 bd f4 ca 05 32 9c f9 0c 5b 1b 08 62 c8 8d 58 81 8f 03 ad 08 e7 45 a3 67 a9 2b 39 40 89 e5 60 d5 52 95 ce 05 c2 37 07 e8 35 e3 a5 04 48 7b 12 62 c8 19 02 1c 42 d1 80 c1 dd 35 9d 25 af 79 b3 4a 01 9f 07 89 80 a9 cf 0b 00 59 81 44 6b c6 4d a8 d7 1f 4c 22 1e a2 e4 4a 37 a8 36 e8 a8 d2 2b d2 13 20 77 cc db 10 1e f2 d6 ca 56 12 4e 69 00 02 2d 01 a0 d1 73 50 5f fa f8 f6 8c 10 af 2a 0d a0 ca 31 bf 70 66 18 76 f5 33 5f 6b 53 d2 a9 2d 8a 60 13 3c 1f 3f bf 4a 45 cf 1a 13 d6 c3 f7 bf c9 fe
                        Data Ascii: H0nuo%mO'eX.H+8+d z)0iBd^]>MLe,2[bXEg+9@`R75H{bB5%yJYDkML"J76+ wVNi-sP_*1pfv3_kS-`<?JE
                        2024-07-24 22:45:13 UTC4744INData Raw: e8 a0 8b ff 30 6e 7f 66 25 c1 e1 a4 45 f9 cf 4f 8c d3 a5 ad 7c 0f 02 6d 7a 09 0b 07 31 7e 71 73 49 b2 a9 3e 45 46 66 ae c1 b7 c1 79 03 8b 59 34 4b 45 4e 67 ad 2c 2e ff 75 85 9e 57 4a b9 b1 80 4c c8 58 d5 21 cc ac 10 d6 53 14 69 03 22 72 09 2e ea 56 6e 87 90 87 68 50 d4 bd 56 5a 97 39 a0 31 c4 af ae ca ed 78 d6 fd ef ee b7 6c 3f 17 86 1b 54 96 76 fa f9 59 f9 0c 62 7a c9 70 4c 43 92 38 c4 e6 00 c8 22 0a 12 30 84 62 d1 f1 fa 0f d2 a0 ca 93 52 b7 59 5e 45 93 ce 4f af e8 cb d4 09 1d 17 44 a5 46 09 11 4e 03 f2 b9 d2 cc 0c eb 25 d1 2f 3e 9a 8b 2f 1f 7b 9e 34 a2 f5 88 d4 5f 0e f5 34 4c e9 72 fc b1 fb 6d b4 8d 49 6d 4f 80 4b a3 55 dc 62 55 8e 80 81 05 0a 99 6a f6 d7 7f ae f7 f4 57 9e 1b 92 27 aa 46 d2 81 70 6c 47 6e 1a 4f d9 4f 7d a2 7c db db 26 f3 01 f0 e3 94 1e
                        Data Ascii: 0nf%EO|mz1~qsI>EFfyY4KENg,.uWJLX!Si"r.VnhPVZ91xl?TvYbzpLC8"0bRY^EODFN%/>/{4_4LrmImOKUbUjW'FplGnOO}|&
                        2024-07-24 22:45:13 UTC5930INData Raw: df 55 4b e1 f2 df ff d0 4e 3c 08 e0 aa 0c d7 2b 2c f9 ef 5f ae 5e 50 80 1a 3d 90 46 b3 9d 80 a0 20 76 12 62 dd f7 92 4b 88 69 50 bc d6 94 00 8f f5 32 20 3e 6e 59 57 93 00 63 2b 48 a3 4a 75 69 8c 22 38 a0 39 50 25 4c 41 28 28 10 ec 71 e8 74 9c 23 90 7b 53 d2 94 13 34 5d 3f be 73 c1 62 df 6a 08 6b 41 43 48 e6 75 12 dc ea a1 ed 1c a0 58 3c b2 82 5f 9c ad 0c cf 9a af 6c dd fe e8 2a be 65 f9 4d cb 83 78 a5 b6 9a eb c1 bf 9d 5f fe f8 7d e3 a2 6f 8c 61 22 ac eb 1a b7 41 9e e0 d0 54 b5 55 a0 09 62 67 fd 30 af b2 32 24 6d c1 31 6b 4f ca f9 9c b8 18 b8 3a f5 e5 5e be 24 b6 31 b7 67 4c be 8e c4 e7 5c 10 17 5e 25 3b 44 4f 0e 39 7c 57 a9 dc 91 15 49 84 4c 1d c8 9c 32 89 44 55 06 71 68 ac 34 2c 80 67 e4 c6 56 06 d2 96 d3 af b1 fc 41 89 0e b8 12 05 31 40 90 84 8b fb ba
                        Data Ascii: UKN<+,_^P=F vbKiP2 >nYWc+HJui"89P%LA((qt#{S4]?sbjkACHuX<_l*eMx_}oa"ATUbg02$m1kO:^$1gL\^%;DO9|WIL2DUqh4,gVA1@
                        2024-07-24 22:45:13 UTC163INData Raw: af 20 c2 af b3 0b d9 a6 57 83 f6 15 ca 09 5f 7b da 4c a9 e4 4d 11 91 76 ea 8d b1 dc 09 6b c1 de 59 36 f3 35 e8 f7 43 c6 d6 49 16 6d 16 9a 3d d6 d4 6f cc 73 55 a4 29 be f4 4b d5 a1 66 b2 03 43 c4 af d5 93 b4 61 07 63 0d 83 6e 10 0e e4 10 73 98 fd 40 8c 66 3f ec 1d 44 51 e4 3b 3a 3c 88 12 eb a7 29 34 43 b0 6f a4 e5 f8 1b 82 96 ee c4 42 46 f4 c3 a1 e5 1b 64 39 20 ef 0d e1 3a b0 9c 9f 46 09 61 47 b8 45 a3 7f bf 13 fe bf 02 0c 00 bb 8b 28 6f cf de 02 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: W_{LMvkY65CIm=osU)KfCacns@f?DQ;:<)4CoBFd9 :FaGE(oIENDB`
                        2024-07-24 22:45:13 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        34192.168.2.84975781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC725OUTGET /img/game03.212a12ef.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:13 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-2e92"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:13 UTC885INData Raw: 32 65 39 32 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 47 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 06 05 04 04 05 06 07 06 06 06 06 06 07 0a 07 08 08 08 08 07 0a 0a 0b 0c 0c 0c 0b 0a 0c 0c 0c 0c 0c 0c 11 11 11 11 11 13 13 13 13 13 13 13 13 13 13 01 04 04 04 08 07 08 0e 0a 0a 0e 14 0e 0e 0e 14 14 13 13 13 13 14 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 ca 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 05 07 08 01 02 04 03 09 01 01 00 01 05 01 01 00 00 00
                        Data Ascii: 2e92JFIFddDuckyGAdobedQ
                        2024-07-24 22:45:13 UTC2372INData Raw: b5 ae 2d 88 98 79 6d 26 36 a3 f8 7f 7d 19 d4 22 6a b7 d9 9e d2 5c ff 00 f2 38 36 09 b7 f3 e9 c5 d4 4f f1 23 1a 45 4a 65 b3 f0 e1 d8 db 40 fa bc 1b 18 bb ff 00 d9 46 f0 ff 00 34 cb a4 54 21 2e 2b d8 be d5 71 fe eb d1 c8 e0 38 ec 14 ae 62 2b d8 bd 59 96 6b 32 05 94 14 81 5b a6 59 19 77 1e ae e3 c3 c0 e8 8a 56 e5 3c f3 15 c4 2f 63 a8 64 a9 64 67 93 2a c6 3a 6f 42 94 b7 15 e5 50 58 c7 b4 3b b1 7e 90 5b a4 29 f0 1b eb 0a e2 f7 ca 7b 5b 95 c7 36 e8 7c 57 41 a3 f2 ed 6b fa 75 1f 4d f4 da 29 cd d9 de 19 01 be 72 84 65 18 e2 94 fd c9 e1 95 39 34 7c 3a de 41 e0 e4 92 fa 3e 95 29 29 db 5e b1 63 6f 4c ac be 97 a6 41 27 6d fa fc 0e e0 f8 83 aa bf 1a cf 33 cb 9c 78 1e d5 55 3e 56 be a9 6a 6e da c0 ea 22 31 70 7b 3e 5c 65 9b 37 4e 18 4d 16 6b 2d 73 cb 23 44 4b 44 5c 97
                        Data Ascii: -ym&6}"j\86O#EJe@F4T!.+q8b+Yk2[YwV</cddg*:oBPX;~[){[6|WAkuM)re94|:A>))^coLA'm3xU>Vjn"1p{>\e7NMk-s#DKD\
                        2024-07-24 22:45:13 UTC538INData Raw: 62 65 28 3f bc 39 38 61 ed 47 28 b9 13 a4 b0 4d 8e 78 a2 91 59 5d 18 5b 2b 02 b2 b0 dc 11 fc 20 20 eb 57 ab 38 b2 dd f1 e1 eb 20 7b d7 51 c9 34 4b f5 7b 66 ff 00 18 3f f4 f7 bd ca 3b c4 55 e2 bd d8 cf 63 78 d5 6a b5 0f 0b e0 d0 d5 b2 c7 ee cb fe b9 b3 32 34 0c 61 6e 91 ff 00 87 49 21 71 29 07 69 58 7b 47 8e b0 e9 8a 77 55 70 ee 53 c2 5e 28 ed e1 2e bc 57 65 7d 71 77 a2 5b d4 b8 73 9d f8 8b c2 e6 f8 be e5 a0 e6 ef 4f ef 0b 5c 32 8f 90 6e 2a 4f e6 d3 d5 e2 dd b6 e4 53 63 62 4a b5 31 18 5b ef 56 08 54 2a 44 95 ea 39 45 45 1e 40 6c 36 1a dd 35 a0 08 0c 17 94 57 ae fa af 2f 79 2e 73 8c 49 38 92 76 95 f2 8f 6f 73 6f 9b 57 15 95 b6 88 8a 3b 6d db 4e 55 dd ce 55 1f 16 e2 d1 aa 32 a9 9b 21 91 9f a8 56 a5 5c 78 19 25 2a 09 dc 9f 75 14 0d d8 fc db 90 40 15 b5 c2 fc
                        Data Ascii: be(?98aG(MxY][+ W8 {Q4K{f?;Ucxj24anI!q)iX{GwUpS^(.We}qw[sO\2n*OScbJ1[VT*D9EE@l65W/y.sI8vosoW;mNUU2!V\x%*u@
                        2024-07-24 22:45:13 UTC4744INData Raw: ab c7 d2 75 4a 66 91 a6 03 48 69 70 2e 1e 64 0c e1 95 ad 99 82 d3 b4 3c 8e 9e 37 98 73 7e 19 91 cd 56 c8 e6 66 ca 7e b1 86 5a d0 b5 68 ec cd 3d 70 6e 08 a2 2c fd 26 27 8c ab 8e af 3d 4e 9f 54 36 a3 d8 5d 13 18 e1 08 ef f5 2a b9 ce c1 f5 6c ad 2e e9 d2 73 29 8a 79 08 71 cc 5a 03 bb 91 74 a3 98 18 89 29 a3 d7 1a db 2f 34 8a 04 e6 b3 7a 99 8c 1c 40 f9 e4 29 9f de ce ad f9 35 2a 22 89 b9 16 22 af 25 c2 db c1 5c b3 6e a5 5b aa a9 34 f8 eb 52 d3 b4 14 3a b9 54 9e 12 ae a1 b6 e9 6d 8f bc a4 a9 f0 27 52 66 8d 74 0c 50 0e 47 b1 9c 33 25 db c8 bb 52 72 b9 a8 78 a5 69 12 64 af 16 45 1e c0 89 48 31 40 64 9e 29 48 85 1a 3e a8 d7 6f 06 1e 7a a3 2a b9 e7 18 e6 80 8a 30 ad 59 f1 73 f1 ec 54 d7 ec e5 24 ac b6 d8 df be d1 35 a9 ba 22 2a 1a 43 04 71 21 60 24 db 75 41 e1 f3
                        Data Ascii: uJfHip.d<7s~Vf~Zh=pn,&'=NT6]*l.s)yqZt)/4z@)5*""%\n[4R:Tm'RftPG3%RrxidEH1@d)H>oz*0YsT$5"*Cq!`$uA
                        2024-07-24 22:45:13 UTC3389INData Raw: a7 30 ba 98 ea d6 e5 8e 35 89 ab bf aa 1d 91 44 a7 ee f5 c4 ad b7 5f 54 8c 57 dd 1d 7b 03 e1 b3 51 55 d4 ea 1c 99 84 78 8f 7f ab b5 5f cc e1 de 68 30 1d 69 c3 8b 73 ee 33 ce 30 cb 95 e1 b7 53 21 45 ed 7d c0 ca 8b 2c 5e 93 9f 4d 49 29 22 2b 82 ad 2a 1d 8a 8d c1 df d9 ab 3f 80 6b 1d de 9c a3 88 3d 8a e3 ae 1e 46 e5 be 58 ce 92 2c 97 65 f5 05 92 d5 df 75 10 46 9d 6b 04 e8 64 1e a3 81 d5 d0 88 84 11 d0 cf ef 6e 09 65 ae ad fd 1b 70 dc e4 30 13 00 4e fe f7 ed f5 2a 29 b0 be 30 18 4f dd ef 5e 16 da 1b 36 7d 48 3e f3 6e 48 d9 1a 25 82 5b 56 4a bb d8 47 66 91 6b b3 95 f2 32 0d d8 28 3b 33 79 f4 8c 9a 15 da f6 c5 ae 69 1f 67 77 a7 4a 06 b9 b8 cb 8c bb 53 2f 71 7b 97 17 6c 38 dc f7 f2 b1 dd b0 b7 a4 6c 76 1a 9f bd 2c b6 4c 91 94 55 09 29 df ad 0b 75 9f 20 ca be 7d
                        Data Ascii: 05D_TW{QUx_h0is30S!E},^MI)"+*?k=FX,euFkdnep0N*)0O^6}H>nH%[VJGfk2(;3yigwJS/q{l8lv,LU)u }
                        2024-07-24 22:45:13 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        35192.168.2.84975881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC516OUTGET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:13 UTC548INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:13 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: cedd92c912714522998e7f972a48d1f9
                        X-Xss-Protection: 1; mode=block
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:13 UTC638INData Raw: 34 30 30 30 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e7 83 ad e9 97 a8 22 2c 22 62 61 72 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 30 65 31 39 36 38 62 66 2d 65 34 63 32 2d 34 62 37 36 2d 39 61 31 37 2d 31 38 30 35 30 38 33 36 63 36 35 38 2e 70 6e 67 22 2c 22 62 61 72 54 79 70 65 22 3a 30 2c 22 73 65 6c 65 63 74 42 61 72 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 61 35 65 35 34 65 31 66 2d 31 62 61 33 2d 34
                        Data Ascii: 4000{"code":0,"message":"","data":[{"name":"","barLogo":"https://cn-n4.img2023east004cn04.com/gpmaster/0e1968bf-e4c2-4b76-9a17-18050836c658.png","barType":0,"selectBarLogo":"https://cn-n4.img2023east004cn04.com/gpmaster/a5e54e1f-1ba3-4
                        2024-07-24 22:45:13 UTC2372INData Raw: 35 32 39 30 2f 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 53 50 4f 52 54 22 2c 22 67 61 6d 65 4b 69 6e 64 43 6f 64 65 22 3a 22 48 47 5f 53 50 4f 52 54 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 30 2c 22 65 6e 61 62 6c 65 22 3a 31 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 31 2c 22 70 6c 61 74 66 6f 72 6d 43 6f 64 65 22 3a 22 48 47 22 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 53 74 61 72 74 22 3a 31 37 32 31 37 39 37 32 30 30 30 30 30 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 45 6e 64 22 3a 31 37 32 31 38 30 35 30 30 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 30 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65
                        Data Ascii: 5290/","gameType":"SPORT","gameKindCode":"HG_SPORT","playCode":null,"subLevel":0,"enable":1,"demoEnable":1,"platformCode":"HG","maintenanceTimeStart":1721797200000,"maintenanceTimeEnd":1721805000000,"status":2,"isJump":"0","isVertical":1,"isCollect":0,"se
                        2024-07-24 22:45:13 UTC538INData Raw: 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 35 65 38 38 36 36 61 33 2d 66 34 63 31 2d 34 33 37 64 2d 39 38 32 63 2d 35 38 66 32 31 62 33 32 39 62 63 35 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 32 35 33 38 30 22 2c 22 70 61 74 68 22 3a 22 32 35 32 39 30 2f 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 4c 49 56 45 22 2c 22 67 61 6d 65 4b 69 6e 64 43 6f 64 65 22 3a 22 41 47 5f 4c 49 56 45 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 30 2c 22 65 6e 61 62 6c 65 22 3a 31 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 31 2c 22 70 6c 61 74 66 6f 72 6d 43 6f 64
                        Data Ascii: com/gpmaster/5e8866a3-f4c1-437d-982c-58f21b329bc5.png","gameLogo":"","rightLogo":"","leftLogo":"","gameRemark":"","unId":"25380","path":"25290/","gameType":"LIVE","gameKindCode":"AG_LIVE","playCode":null,"subLevel":0,"enable":1,"demoEnable":1,"platformCod
                        2024-07-24 22:45:13 UTC4744INData Raw: 2d 39 38 38 37 2d 37 36 64 32 61 31 37 33 39 65 33 31 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 37 34 34 39 38 66 66 36 2d 38 61 62 64 2d 34 38 39 63 2d 38 62 33 61 2d 33 37 63 30 32 65 38 32 32 31 35 39 2e 70 6e 67 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 34 34 36 31 33 30 22 2c 22 70 61 74 68 22 3a 22 32 35 32 39 30 2f 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 45 47 41 4d 45 22 2c 22 67 61 6d 65 4b 69 6e 64 43 6f 64 65 22 3a 22 50 47 5f 45 47 41 4d 45 22 2c 22 70 6c 61 79 43 6f 64 65
                        Data Ascii: -9887-76d2a1739e31.png","gameLogo":"https://cn-n4.img2023east004cn04.com/gpmaster/74498ff6-8abd-489c-8b3a-37c02e822159.png","rightLogo":"","leftLogo":"","gameRemark":"","unId":"446130","path":"25290/","gameType":"EGAME","gameKindCode":"PG_EGAME","playCode
                        2024-07-24 22:45:14 UTC5930INData Raw: 22 65 6e 61 62 6c 65 22 3a 31 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 32 2c 22 70 6c 61 74 66 6f 72 6d 43 6f 64 65 22 3a 22 4a 44 42 22 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 53 74 61 72 74 22 3a 31 37 32 31 38 36 32 30 30 30 30 30 30 2c 22 6d 61 69 6e 74 65 6e 61 6e 63 65 54 69 6d 65 45 6e 64 22 3a 31 37 32 31 38 36 39 32 30 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 32 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 41 47 e7 94 b5 e5 ad 90 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64
                        Data Ascii: "enable":1,"demoEnable":2,"platformCode":"JDB","maintenanceTimeStart":1721862000000,"maintenanceTimeEnd":1721869200000,"status":2,"isJump":"2","isVertical":1,"isCollect":0,"setType":null,"sort":null},{"name":"AG","barType":1,"gameImg":"","background
                        2024-07-24 22:45:14 UTC2168INData Raw: 6d 6f 45 6e 61 62 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 72 65 6e 4c 69 73 74 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e7 8e 8b e8 80 85 e6 a3 8b e7 89 8c 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 38 34 37 64 61 64 65 35 2d 64 65 32 39 2d 34 66 36 37 2d 38 31 62 39 2d 35 31 35 32 36 39 62 61 32 34 38 34 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 66 36 32 34 37 37 63 31 2d 33 34 30 36 2d 34 39
                        Data Ascii: moEnable":null,"childrenList":[{"name":"","barType":1,"gameImg":"","background":"https://cn-n4.img2023east004cn04.com/gpmaster/847dade5-de29-4f67-81b9-515269ba2484.png","gameLogo":"https://cn-n4.img2023east004cn04.com/gpmaster/f62477c1-3406-49
                        2024-07-24 22:45:14 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 6e 74 65 6e 61 6e 63 65 54 69 6d 65 45 6e 64 22 3a 31 37 31 38 36 34 30 30 30 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 30 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 e5 bc 80 e5 85 83 e6 a3 8b e7 89 8c 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 36 32 32 64 39 35 30 64 2d 62 36 36 39 2d 34 32 30 32 2d 39 33 35 34 2d 36 30 35
                        Data Ascii: 4000ntenanceTimeEnd":1718640000000,"status":2,"isJump":"0","isVertical":1,"isCollect":0,"setType":null,"sort":null},{"name":"","barType":1,"gameImg":"","background":"https://cn-n4.img2023east004cn04.com/gpmaster/622d950d-b669-4202-9354-605
                        2024-07-24 22:45:14 UTC9488INData Raw: 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 36 30 33 64 63 62 66 63 2d 37 38 34 63 2d 34 35 39 30 2d 39 35 31 39 2d 30 38 31 61 63 39 66 65 31 65 66 65 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 66 63 36 66 37 64 61 31 2d 61 38 31 38 2d 34 61 61 34 2d 62 62 31 36 2d 36 31 36 38 35 38 31 61 39 36 63 62 2e 70 6e 67 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 32 35 38 37 30 22 2c 22 70 61 74 68 22 3a 22 32
                        Data Ascii: tps://cn-n4.img2023east004cn04.com/gpmaster/603dcbfc-784c-4590-9519-081ac9fe1efe.png","gameLogo":"https://cn-n4.img2023east004cn04.com/gpmaster/fc6f7da1-a818-4aa4-bb16-6168581a96cb.png","rightLogo":"","leftLogo":"","gameRemark":"","unId":"25870","path":"2
                        2024-07-24 22:45:14 UTC2808INData Raw: 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 4f 47 e7 9c 9f e4 ba ba 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 38 35 39 36 33 34 33 65 2d 61 62 63 61 2d 34 33 64 37 2d 38 32 65 31 2d 36 66 39 32 36 61 30 38 33 61 63 31 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 32 35 39 39 30 22 2c 22 70 61 74 68 22 3a 22 32 35 33 35 30 2f 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 4c 49
                        Data Ascii: ull},{"name":"OG","barType":1,"gameImg":"","background":"https://cn-n4.img2023east004cn04.com/gpmaster/8596343e-abca-43d7-82e1-6f926a083ac1.png","gameLogo":"","rightLogo":"","leftLogo":"","gameRemark":"","unId":"25990","path":"25350/","gameType":"LI
                        2024-07-24 22:45:14 UTC140INData Raw: 0d 0a 37 66 0d 0a 73 4a 75 6d 70 22 3a 22 30 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 5d 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 5d 2c 22 73 75 63 63 65 65 64 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 7fsJump":"0","isVertical":1,"isCollect":0,"setType":null,"sort":null}],"isCollect":0,"setType":null,"sort":null}],"succeed":true}0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        36192.168.2.84976081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC514OUTGET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:13 UTC495INHTTP/1.1 400 Bad Request
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:13 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 83f51f8c30a94a4f806f1fe8e46cbfdb
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 100
                        Connection: close
                        2024-07-24 22:45:13 UTC100INData Raw: 7b 22 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 9c 8d e5 8a a1 e5 99 a8 e7 b9 81 e5 bf 99 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e5 86 8d e8 af 95 ef bc 81 20 5b 31 32 34 31 34 33 45 58 5d 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 65 64 22 3a 66 61 6c 73 65 7d
                        Data Ascii: {"code":500,"message":" [124143EX]","data":null,"succeed":false}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        37192.168.2.84976181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC741OUTGET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:13 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"647f381d-47d2"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:13 UTC885INData Raw: 34 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3e 00 00 00 90 08 06 00 00 00 91 59 07 1a 00 00 20 00 49 44 41 54 78 9c ed bd 07 78 24 d5 95 36 fc 56 e8 dc ad 2c 8d 34 92 66 a4 c9 91 61 18 66 c8 c1 06 8c 71 20 19 27 c0 18 1b 67 ef da bb cb 7a 8d cd fe fe 9c c3 7a 6d 7f 7c bb 0e 18 67 1c 30 36 c6 80 31 98 9c 99 81 c9 39 6a 82 46 39 87 ce d5 55 ff 73 4e dd d2 b4 34 0a ad ee 92 d4 33 d4 fb 3c 35 d3 dd ea ae ba f7 56 dd 73 cf 3d e1 3d 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0
                        Data Ascii: 4000PNGIHDR>Y IDATxx$6V,4fafq 'gzzm|g0619jF9UsN43<5Vs==p8p8p8p8p8p8p8p8p8p8p8p
                        2024-07-24 22:45:13 UTC2372INData Raw: 42 d0 d1 18 9f 31 7d dd 9b 10 87 85 f6 74 41 1e b5 29 5b 90 b6 7b 37 80 7f 1b 4b 49 1a e9 d5 ad 11 ab 70 3e e3 aa 7c 11 7c a7 11 8a c4 16 f6 5a 21 90 96 4c 41 d7 3e 27 b6 70 9f cb d3 61 a3 ad dd 07 c5 b1 59 68 a8 bf 04 70 c0 a6 f3 df 0a e0 46 00 57 d8 74 3e bb 51 2f 8e d3 01 aa 88 06 59 25 76 1b 2f 8c d5 27 4b f0 cd 15 47 3e 63 81 f0 20 46 4f 93 9b 34 53 f0 0a 8d 8e 34 e8 d5 62 cb 39 9a 77 df 2e 9c 2b 04 df a9 80 b3 c4 41 b6 9f ff 01 f0 d3 71 6c 61 13 e1 dd 42 e8 bd ed 34 78 66 4e 35 5c 28 ec cc b4 75 3f 3a 5a db 2d c1 b7 32 93 8e d1 c6 ce 48 c4 00 4d a3 fd 5e 8e 63 61 98 27 f4 f8 20 ab 2a ed 1b 27 fa 01 6d bd 16 e5 7b 70 73 9e a2 44 d8 d3 ae 17 9a 73 a9 f0 1e 4e 07 72 7d 50 66 02 e4 6c f8 ae 88 2d fd 88 b0 03 66 0a 72 0c 7c 11 c0 27 e8 e9 3e 7d 1e a1 53
                        Data Ascii: B1}tA)[{7KIp>||Z!LA>'paYhpFWt>Q/Y%v/'KG>c FO4S4b9w.+AqlaB4xfN5\(u?:Z-2HM^ca' *'m{psDsNr}Pfl-fr|'>}S
                        2024-07-24 22:45:13 UTC538INData Raw: 7b b0 b9 3b 80 5d 4d 25 90 fc 31 64 b2 29 e7 be c4 5d b8 65 e5 31 fc e4 c2 7d f0 a9 3a 9f 2f 6f e4 9d 61 06 26 67 3a e6 53 c9 55 36 d3 38 9d fb 36 1a 3e 04 e0 49 00 ef c9 f0 fb 37 88 bc d7 7b f2 8c 57 ed ed 0e 03 c8 d4 80 84 54 22 ea 42 49 41 04 df 58 73 18 2e b7 06 23 95 81 42 4d 42 3c ee c2 ea ea 2e dc 43 42 cf ad 21 9e 94 f3 46 e8 71 3b 74 19 41 57 8a b3 3d 26 9b 24 7f ba e1 8d 26 f8 20 ec 68 7f 14 45 8c c6 aa 2b 40 ce 8a ef 09 32 c3 7c a6 e3 77 30 05 e0 2c ba b0 0f ef 9c df 8a cb ea db 81 84 3a a1 96 44 81 d0 b5 85 61 fc fe 4d 7b e0 f6 25 a0 25 d4 3c dc da 4a f0 a9 06 5c 8e 77 77 e6 05 9f c9 ee 31 23 4f 08 15 4b ff bb 60 dc 4d c7 5b 00 3c 27 78 fb 1d 8c 07 ce 79 9d da 47 88 d2 b1 38 5a 3f ed b0 de 4f 15 e8 69 4c 6a 32 64 97 8e 1b e7 75 40 a5 b4 b9 d4
                        Data Ascii: {;]M%1d)]e1}:/oa&g:SU686>I7{WT"BIAXs.#BMB<.CB!Fq;tAW=&$& hE+@2|w0,:DaM{%%<J\ww1#OK`M[<'xyG8Z?OiLj2du@
                        2024-07-24 22:45:13 UTC4744INData Raw: d8 d7 eb 67 f2 85 02 97 19 a2 4a 02 7a 80 1c 32 8a 8e 15 c5 11 78 e4 14 67 c5 14 7b 34 94 79 93 ac ad b2 c0 14 f9 b6 12 32 a9 f2 60 2f dc 16 5d 96 95 87 3c 94 8f 9d 05 e8 b7 d4 3f b7 96 93 9d 32 ef bd ba 9c 41 40 2c 21 c9 84 f9 3f 69 87 e4 99 24 1a 24 32 a2 90 e0 74 7b 98 16 49 ca de a8 32 32 28 3a b7 36 53 fe 2b 51 39 d1 ff 94 1a 46 c9 ff 2c e0 8d e1 4f 9d 24 52 87 48 eb a5 fe a8 ea 94 6e 1d 25 91 f2 63 ef 39 27 77 3e 49 50 31 c5 52 12 10 88 03 11 37 8e 74 05 b1 af 37 80 6d dd 01 6c eb 0c e1 c0 80 17 07 fb fc e8 25 db 9a 66 e6 f2 9e a4 e1 10 3d 93 27 89 35 a5 83 f8 e0 e2 16 7c 70 51 0b fc 6e cd 56 e1 67 dd a9 d5 a5 03 78 ec 68 99 c9 86 92 b6 a5 b4 32 4e de 37 bf 0d 6b aa 7b a1 45 73 17 7a 06 6b be 80 ea 8b 23 11 71 e3 1f 47 ca f1 f0 91 32 3c d3 52 84 c3
                        Data Ascii: gJz2xg{4y2`/]<?2A@,!?i$$2t{I22(:6S+Q9F,O$RHn%c9'w>IP1R7t7ml%f='5|pQnVgxh2N7k{Eszk#qG2<R
                        2024-07-24 22:45:14 UTC5930INData Raw: b2 2a 93 f4 93 c6 8e b6 9a 23 0e 5a 50 ec b6 f1 51 7b 83 34 86 ea c9 d7 1b 76 e4 59 76 09 a7 81 51 8d ce da 2e dc fb e6 5d f8 c8 ba 43 f0 fb 12 30 c2 9e 13 c1 d3 a3 80 1f 15 0a 30 66 52 50 7b 38 ff c6 bc 96 10 54 2e 0e e8 b5 87 18 d4 02 15 52 f2 7a 93 f8 d2 59 47 79 cb 68 4c 32 d5 6d ac b6 4c b5 ec 4c 26 65 f8 3c 1a fe f7 fc 83 28 f0 27 d8 21 92 21 c8 d6 b7 3a fd ab 33 f6 44 aa 62 32 3c b6 7f 1b f4 c1 3e 48 ae 51 34 06 59 81 11 8f e0 2f bb 5f e7 b7 76 ae af 2b 66 55 23 44 14 4f 96 66 97 4c 60 75 55 1d ca fc 05 b6 9c 9f 34 cb 8e f0 40 46 df 25 9b 9c 66 e8 59 75 90 b6 b1 24 cb 16 95 cd 02 64 d5 24 2f 9d 2e 48 27 b6 f5 a7 1a 48 f3 21 27 c5 f5 4b 9a 71 cf 65 3b f1 d4 3b 37 e3 a6 33 1a b9 17 ba 36 d6 b4 90 84 0d 53 17 6c 30 f6 77 9a 84 2b d9 1e 3d be 24 5c a4
                        Data Ascii: *#ZPQ{4vYvQ.]C00fRP{8T.RzYGyhL2mLL&e<('!!:3Db2<>HQ4Y/_v+fU#DOfL`uU4@F%fYu$d$/.H'H!'Kqe;;736Sl0w+=$\
                        2024-07-24 22:45:14 UTC1921INData Raw: 7c 67 63 3d 3e ff aa 49 a2 3c 89 78 c9 41 00 0f 9e 34 2e 33 d5 a5 81 44 8c 63 f5 62 7d dd f8 cf 27 ff c4 76 2c bb 85 8a 75 be 2f 3d fd 00 9e dc b3 09 20 ee bf c9 d8 ca 0c 1d 72 20 84 81 81 5e dc fa c0 4f f0 d3 d7 9f e5 34 36 3a 6f a6 69 62 53 8d c9 cb 0f 83 f3 87 9f 3b b0 03 df 7d e9 51 fe 64 bc ba bf 76 60 98 e7 59 32 e3 f6 38 80 79 86 27 96 35 76 64 8f 73 79 34 74 46 3c f8 e4 4b 8b f1 ed 2d 75 bc a5 92 5d 7a 56 db 73 16 2a b2 81 af bc 36 1f b7 3c bd 1c 2d 83 5e b6 19 4e a7 dd cf 10 02 83 8a 08 75 0c 7a f0 89 97 16 e3 8b 2f 2f 66 0e 3b d9 3d be d0 4b 19 b0 b5 08 78 36 b0 da 4f e3 36 90 50 f0 b9 97 16 e1 8e d7 16 98 e4 af 93 73 c8 fc 16 c0 96 91 1f ce d8 ec 0d c7 63 e8 a6 60 5e 7f 08 7f dc f2 22 be f7 f2 63 fc 39 09 95 5c 1e 0e eb b7 7c 1e c3 c0 17 9f f8
                        Data Ascii: |gc=>I<xA4.3Dcb}'v,u/= r ^O46:oibS;}Qdv`Y28y'5vdsy4tF<K-u]zVs*6<-^Nuz//f;=Kx6O6Psc`^"c9\|
                        2024-07-24 22:45:14 UTC2016INData Raw: 0d 0a 37 64 32 0d 0a a1 38 36 de 32 12 e9 28 09 03 8f 86 59 fe 38 0b 92 a5 85 51 d4 04 62 58 5a 1c c1 6c 7f 1c 7d 09 95 b7 9c b4 05 a4 62 40 c4 98 42 85 8f 0e f6 f9 b8 16 ef be 5e a1 b7 98 a4 00 00 07 81 49 44 41 54 3f 0b 74 62 50 ee a7 7e 25 15 16 78 e4 49 b6 63 fb ac 5b 5c 87 43 f7 c7 f4 50 97 79 92 28 f5 26 99 b1 85 58 72 2a 7c 49 f8 d5 14 56 97 0e 72 20 0c b7 5b d5 99 4e 9f f2 ae 89 c3 2f 24 84 d8 f6 ee 00 17 64 a7 fb b1 bf 2f 80 63 61 37 d7 2e 89 53 a6 4b ca a4 d4 97 b2 c8 1d 4e 43 3b 80 eb 01 bc 3c 6a 9f 46 08 3e fa e2 03 19 0d 06 31 85 e8 b9 72 43 18 1c c9 3f de 16 94 29 98 2c 6a 78 d5 0d 9f db cd 0a b6 21 36 60 26 09 40 0a 09 a2 b1 d2 44 b8 84 ea 82 a4 a8 33 52 f9 cb 60 7e b6 94 29 00 2d 12 4e c5 64 61 f1 ba dc bc 65 4d a5 8d 9b 95 d4 2f 71 e6 0a
                        Data Ascii: 7d2862(Y8QbXZl}b@B^IDAT?tbP~%xIc[\CPy(&Xr*|IVr [N/$d/ca7.SKNC;<jF>1rC?),jx!6`&@D3R`~)-NdaeM/q


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        38192.168.2.84976281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC513OUTGET /api/user/popMessage/bulletinList?position=5 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:14 UTC495INHTTP/1.1 400 Bad Request
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:13 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 784615ee60664a00b080281112db7f4f
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 100
                        Connection: close
                        2024-07-24 22:45:14 UTC100INData Raw: 7b 22 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 9c 8d e5 8a a1 e5 99 a8 e7 b9 81 e5 bf 99 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e5 86 8d e8 af 95 ef bc 81 20 5b 30 30 36 34 38 36 45 58 5d 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 65 64 22 3a 66 61 6c 73 65 7d
                        Data Ascii: {"code":500,"message":" [006486EX]","data":null,"succeed":false}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        39192.168.2.84976481.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC485OUTGET /api/banner/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:14 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:13 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: b24e525228984dbcb4980de653a96e09
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1672
                        Connection: close
                        2024-07-24 22:45:14 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 31 34 39 2c 22 62 61 6e 6e 65 72 54 79 70 65 22 3a 34 2c 22 63 68 69 6c 64 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 70 63 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 35 38 62 66 64 39 34 35 2d 32 32 65 66 2d 34 38 63 66 2d 62 30 64 30 2d 36 33 66 66 63 36 37 38 64 63 31 30 2e 6a 70 67 22 2c 22 61 70 70 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f
                        Data Ascii: {"code":0,"message":"","data":[{"id":149,"bannerType":4,"childType":null,"childName":null,"pcPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg","appPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/
                        2024-07-24 22:45:14 UTC1028INData Raw: 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 30 2c 22 74 69 74 6c 65 22 3a 22 e6 af 8f e6 97 a5 e5 b9 b8 e8 bf 90 e6 98 9f 22 7d 2c 7b 22 69 64 22 3a 31 35 34 2c 22 62 61 6e 6e 65 72 54 79 70 65 22 3a 34 2c 22 63 68 69 6c 64 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 70 63 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 31 31 39 65 37 30 36 31 2d 64 61 34 66 2d 34 32 37 31 2d 38 34 63 63 2d 36 33 38 36 63 33 34 32 65 35 34 62 2e 6a 70 67 22 2c 22 61 70 70 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 63
                        Data Ascii: ","location":0,"title":""},{"id":154,"bannerType":4,"childType":null,"childName":null,"pcPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg","appPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/c


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        40192.168.2.84975981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC725OUTGET /img/game02.4289a415.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:13 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-7d87"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:13 UTC885INData Raw: 34 30 30 30 0d 0a ff d8 ff e1 0f 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 32 3a 35 34 00 00 00 00
                        Data Ascii: 4000ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:32:54
                        2024-07-24 22:45:13 UTC2372INData Raw: d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e1 40 52 f4 c1 53 63 0c 04 76 57 e4 aa db 65 ac 2a 52 0c 07 55 64 d4 4a 71 54 08 08 5a 5a be 94 f1 d9 33 ab 80 ad fa 7a 21 5c 03 5b 27 48 4b 89 54 d3 74 00 af 62 74 2e a1 95 5d 77 10 cc 6a 6e 8f 4a cb e4 17 b5 db 83 6c aa a6 35 f6 be ad cd db ea ed 5a 1d 3b a2 e2 59 f6 5b 72 77 d5 7b 5a ec ab 69 b9 b3 55 95 07 31 94 3b 7d 9b 68 f4 5f 6d d4 fa 95 ef fe 63 fe 36 b5 7c dd 65 b7 87 da 5e e3 b1 f7 5a 41 21 c4 d6 59 5b 18 f7 fd 26 37 f4 bb ec fc f7 ff 00 37 fa 0f 53 d2 ad f8 c1 99 c8 35 80 c1 1e 2c a7 87 8b 27 ee c2 18 e1 2e 1f 54 ff 00 7e 5f ab 59 33 c3 c1 55 39 65 90 86 30 25 50 fd e9 4b 24 fd 5c 31 c6 f2 b4 61 65 64 b3 21 f4
                        Data Ascii: Vfv'7GWgw?@RScvWe*RUdJqTZZ3z!\['HKTtbt.]wjnJl5Z;Y[rw{ZiU1;}h_mc6|e^ZA!Y[&77S5,'.T~_Y3U9e0%PK$\1aed!
                        2024-07-24 22:45:13 UTC538INData Raw: bd f7 66 6c 2e fb 34 37 6e 07 a7 f9 d6 7e 96 a7 3e d6 7f c2 2e 6e be b9 f5 86 aa 0e 3b 33 1e 28 73 5c d3 54 02 d8 7e ef 53 6e fd db 7d 4d ef f7 fd 35 07 f5 5e b1 65 98 f6 be f0 6c c3 63 2b c7 76 c6 82 d6 54 77 d0 d0 e8 ff 00 06 ef fc cd 19 48 d4 c4 66 23 c5 92 73 07 d6 7d 33 94 a7 8e e3 19 63 fe 6a 7e d4 b8 3d cc 98 ff 00 53 fe 6b d0 8e 11 60 90 76 fc 7c dd de 97 36 f4 de a3 81 f6 52 ce a4 4b 2c a6 f7 37 73 58 d6 6d f5 e8 7b dd fd 16 c6 39 bb 2a c9 ff 00 48 fa ff 00 9a f4 77 a9 d8 eb ff 00 67 f4 20 ec 4b 4d 9f 6b 7b b2 df b0 0d ec f5 99 e9 d7 5e d3 ee fd 11 7b 3d 27 7f e7 b5 86 7a ef 5f 70 c9 1e bc 1c c0 46 49 0d 03 78 33 3b 87 d1 fc e7 ff 00 37 e9 ff 00 39 67 fa 45 06 75 9f ac 54 d4 68 af 3a d1 59 3b 8b 43 88 f7 4e ed c3 6b 9b b7 df ef f6 7b 1e ff 00 e7
                        Data Ascii: fl.47n~>.n;3(s\T~Sn}M5^elc+vTwHf#s}3cj~=Sk`v|6RK,7sXm{9*Hwg KMk{^{='z_pFIx3;79gEuTh:Y;CNk{
                        2024-07-24 22:45:13 UTC4744INData Raw: be dd aa 55 43 00 1c 0f 04 32 54 88 34 05 74 8f ef 7e f7 17 0c 3f 46 5c 29 8f f2 be de 5f d6 6e 31 e5 ba f6 45 04 16 c9 e5 55 65 c3 9e 0a 90 b3 42 7b 9e 14 74 b8 27 74 f2 81 7b a7 ee d0 24 6c d2 3e f4 23 a9 91 c7 64 82 9f ff d9 ff ed 16 a2 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 cd cf fa 7d a8 c7 be 09 05 70 76 ae af 05 c3 4e 38 42 49 4d 04 3a 00 00 00 00 00 d7 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 49 6d 67 20 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c
                        Data Ascii: UC2T4t~?F\)_n1EUeB{t't{$l>#dPhotoshop 3.08BIMZ%G8BIM%}pvN8BIM:printOutputPstSboolInteenumInteImg printSixteenBitbool
                        2024-07-24 22:45:13 UTC5930INData Raw: 44 64 95 3d be 27 55 15 af 6b 39 85 57 b2 b3 12 55 e7 07 0d 39 08 16 b1 10 54 ff 00 ff d1 e5 ab 70 01 58 6b bc 35 27 80 a9 89 1d 91 d9 76 d1 a7 2a 91 0d a6 c9 70 9d 47 b8 72 96 ff 00 05 5f d5 10 97 ac d8 28 52 57 c8 76 9c 6e 00 cc 49 13 fc 9d cd f7 35 1b aa 67 d1 7f 4f 39 15 bf df 68 aa bc 86 96 b7 da e6 93 67 d3 1e ea 7d ac d9 ef 7b ec b7 d4 fe 73 f9 e5 4d d6 4c aa e1 d7 53 6f ad 8d 61 aa ce 09 6f 71 fb af 69 96 58 cf e4 3d 3a 03 84 83 57 55 a1 eb c3 28 cf fa dc 3e a8 2d 96 bf 8f fc e1 c1 ff 00 46 4f 43 97 d6 19 ff 00 36 71 fa 95 7d 3b 1e bc bc 87 b9 b6 5a 29 02 a0 d9 70 ad d8 de f7 6c c8 66 da fe 93 7f c2 2d 06 5f 4d 4e c7 b2 dc 40 fc 16 74 ea 5d 9d 8e ca c0 c8 75 cf 06 bf b7 62 3f f4 6e 65 5e a6 cd f9 4f c8 65 7f c8 f5 3d eb 8f fd a5 d5 86 38 c4 37 07
                        Data Ascii: Dd='Uk9WU9TpXk5'v*pGr_(RWvnI5gO9hg}{sMLSoaoqiX=:WU(>-FOC6q};Z)plf-_MN@t]ub?ne^Oe=87
                        2024-07-24 22:45:13 UTC1921INData Raw: 09 58 65 dd b6 d3 58 12 75 24 4b c4 97 0c fa 86 1f 49 ab 1b 8b db 2c 38 f0 1e c8 9c c3 7c 8b 08 b0 c3 72 1f 2c b0 65 87 08 51 69 32 fb 98 fb 39 68 69 a8 64 68 1f 3b 1f 1d a9 fd b7 b1 af ff da 00 08 01 02 00 01 05 00 e1 bd 5b b5 b9 5e ea de d3 87 bb 81 4f 5a e5 a5 72 d3 c0 27 a7 0e 9b 80 de 9c f8 6f 50 a2 d1 61 6b 76 bd f5 ef f0 0b c3 7b 4a de d3 86 9c 39 57 55 45 45 e7 45 69 49 58 8a 1a 5c 6c 97 34 65 93 b1 63 16 d5 31 e1 d5 3a 38 a4 a6 22 17 4d ad 32 23 e9 f5 60 8a e2 0e 4b 24 20 20 a9 9e 58 4f 24 b4 fe 71 cb 37 43 76 ce ea 72 de 3f 4f b8 c8 97 1f 48 c8 92 39 1a 16 af ad ed 28 a5 0c 37 2a df d6 ba aa e5 5b fa 70 14 5a de d2 b7 b5 af 75 6f eb 42 8b 5e fa 14 5e 55 bd 45 86 a9 c4 79 85 8a c2 7a 48 83 3d 28 8a 4b 73 16 71 d6 0b 67 c8 d3 1b 01 41 c8 e1 9b 1f
                        Data Ascii: XeXu$KI,8|r,eQi29hidh;[^OZr'oPakv{J9WUEEEiIX\l4ec1:8"M2#`K$ XO$q7Cvr?OH9(7*[pZuoB^^UEyzH=(KsqgA
                        2024-07-24 22:45:13 UTC4096INData Raw: 0d 0a 33 64 38 37 0d 0a b9 5e 55 f5 e1 b3 5e 55 ce ba f3 c9 07 96 7e 0d df a4 4c 29 16 1c b6 b2 96 b8 b0 44 cc aa bc 90 e1 92 88 6a 51 56 4b d5 2d f4 2c 36 e7 3e db a6 eb d9 ba d0 54 47 4a 5d 26 ef c8 60 d2 9d ea b2 5e ad 09 1e e7 b3 9f 57 1b 00 b4 8a ea 29 52 4f 46 6d 51 f4 2b 42 48 26 45 b8 86 6c 92 a3 a0 f2 be a5 b8 15 0b cf 4e 1b da 78 0a 57 3a 29 c2 ea e5 5c e8 5a 14 2a e8 2b a0 d2 be 2f 5a f8 f3 c7 2b a1 ae 94 f5 6a 44 f1 3a da 3b 42 90 3c 72 be 2f 5a f8 bd 6b e3 35 a1 42 3c 6e ba 1a 2a 43 9d 15 0a 8b 78 7d 9a d7 d7 8d f4 53 80 fc 2f e1 f4 e2 57 d3 fa 03 7a f8 4a 78 bf ff da 00 08 01 01 00 01 05 00 06 cd eb 3a 3d ea bd 1b 41 af 05 1f 5a 05 23 5f 7f c6 d0 29 16 50 c9 42 68 18 29 5f c0 62 01 83 57 96 a1 74 0e af ba ca f7 59 42 fd 84 ec d9 b2 fb c3 e6
                        Data Ascii: 3d87^U^U~L)DjQVK-,6>TGJ]&`^W)ROFmQ+BH&ElNxW:)\Z*+/Z+jD:;B<r/Zk5B<n*Cx}S/WzJx:=AZ#_)PBh)_bWtYB
                        2024-07-24 22:45:13 UTC9488INData Raw: 31 a6 88 5e 8c 25 b4 9f 76 91 35 60 82 e1 a2 c2 37 52 89 8e 98 a5 99 33 a3 29 99 b1 1c df cb 7a a7 04 7c 6d e7 24 b6 0a c6 48 c3 39 79 cc b3 1e 18 2a 7f 96 13 1d 16 ad 0f a7 69 8a a9 33 b9 ee 96 56 bc 36 58 65 6d 14 a7 26 c1 98 dc c8 c4 90 99 a2 47 51 91 65 1b 15 b1 25 c9 27 5c 11 55 03 a7 2a 9a 61 7f 53 db b3 51 8d f1 f0 55 1d 3a 33 de 56 2a bc 51 9b 63 04 bc 8c da d8 29 25 0d cd 91 ca 1a 35 d9 db 38 00 77 f9 4f ed d9 77 4d 54 a4 89 82 0c 83 74 e9 4c 69 2c 31 73 33 29 2d 8e 6b 95 81 2a 2e 94 54 d1 6c 8b ac ab 04 05 b5 b8 9a 21 cc ad 37 65 bd 57 15 c7 8f b7 45 b2 31 db 62 8c 9a af 9e 58 c5 7c 25 90 91 a1 89 92 e4 4b e3 64 1c 9b 17 5a 54 ac 92 c5 39 0b a1 60 e6 aa a8 9a 61 5a 75 8b cb 35 e8 d6 4a a8 96 ca 94 6f c4 98 c6 73 25 b0 67 3e 3e 93 6c f2 94 d2 b6
                        Data Ascii: 1^%v5`7R3)z|m$H9y*i3V6Xem&GQe%'\U*aSQU:3V*Qc)%58wOwMTtLi,1s3)-k*.Tl!7eWE1bX|%KdZT9`aZu5Jos%g>>l
                        2024-07-24 22:45:13 UTC2175INData Raw: 3e 19 74 44 ae ee f9 b4 cf 5e 98 51 77 e1 d3 e7 f1 ce 2f 29 5d f8 b0 0c 73 0f 1e c2 bd e0 d5 14 b9 d1 56 6a 02 bc 71 02 03 da a3 fb c7 9d 34 d9 23 03 8c c4 2b 20 5f b1 76 11 df 69 57 12 65 b6 df 79 cd 38 a8 b5 35 6b bc 4b 6e fa 48 0a 2b 2e 21 80 77 bb ae 13 64 1d a4 85 66 d9 64 c9 f5 54 24 40 93 f7 6f 75 85 b4 7f 7a 97 45 25 62 50 5a 2f 49 3a 8d 56 73 a0 93 63 20 53 37 00 f7 5b 70 70 19 3b dd c4 dc e7 25 6f d5 3c 42 cd 56 cf 8e 5a e1 fb 42 2f 2e d9 37 4c 46 43 ff 00 78 e6 73 1c 93 25 ab 90 94 70 34 dc 0e b7 13 31 02 e7 8a fe f3 ca 44 89 f7 19 89 f6 34 28 7d e2 fe 37 7e 2f b8 4a c5 d5 38 a2 96 4d 41 78 54 f6 b3 06 68 5d 74 95 5b a4 8b d9 b7 34 0d 6a e9 6f d5 12 c5 eb 48 76 73 25 ea cb ad 0c b9 0c a5 29 db 2b 6c 8d dc 7a fb ae 3b 81 3d 9e 65 c5 a4 07 5f 66
                        Data Ascii: >tD^Qw/)]sVjq4#+ _viWey85kKnH+.!wdfdT$@ouzE%bPZ/I:Vsc S7[pp;%o<BVZB/.7LFCxs%p41D4(}7~/J8MAxTh]t[4joHvs%)+lz;=e_f
                        2024-07-24 22:45:13 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        41192.168.2.84976381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC725OUTGET /img/game01.85b388dd.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:13 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-9967"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:13 UTC885INData Raw: 34 30 30 30 0d 0a ff d8 ff e1 12 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 33 3a 31 35 00 00 00 00
                        Data Ascii: 4000ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:33:15
                        2024-07-24 22:45:13 UTC2372INData Raw: d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e2 8e 15 a1 92 ea 36 34 f2 ec 87 b6 b1 f9 5e e4 f4 e2 50 e3 b4 59 43 9d fb 94 57 65 c7 e5 e9 fb 55 d3 99 d1 e8 3f ab 74 fa 5d 64 ff 00 39 79 76 43 cf f6 74 af ff 00 06 7a d1 76 4f 59 66 0b af fb 4b 71 80 82 dc 7a da d6 59 b4 fe 76 da 1a eb 2b d9 fb 9e be f5 08 b3 a0 3f cb ea d8 3a 6a 47 95 ff 00 e8 2d 1a 3a 1e 75 a2 69 c4 bd cd fd e3 4d 54 b7 fc eb e5 c9 9f d2 9d 59 22 d7 51 5b 87 21 f9 1b cf fd b7 8e 14 1c ec ec a1 ba cd f6 4f e7 bc b9 df f4 af 73 d1 2a e9 b7 d8 25 d2 1a 39 3c 37 ef f6 b1 46 72 0d 87 14 bf ba ce 31 10 2e 46 30 1f d6 42 ec 5c 76 b8 cd d5 40 fd ca 5c ef fa 57 b9 49 83 15 a4 4b f2 1d c1 01 8d aa a9 07 87 0f
                        Data Ascii: Vfv'7GWgw?64^PYCWeU?t]d9yvCtzvOYfKqzYv+?:jG-:uiMTY"Q[!Os*%9<7Fr1.F0B\v@\WIK
                        2024-07-24 22:45:13 UTC538INData Raw: 3d db 77 fd 9a 83 6b 2f f6 fb aa f6 fb d7 19 8f 93 d5 31 ef a6 d6 64 0a 5d 4b 81 61 a7 70 23 fa 8e 0c 62 eb 30 fa 43 be b2 f4 fb 33 ad c5 76 1b f7 ff 00 4b 60 a9 94 e5 11 fc fb af c5 b0 3d bf 68 6b b7 fe bb 55 5b 2e ff 00 0b fe 11 09 46 24 d9 98 f2 14 b4 71 62 8d 7b 46 36 7f 9c 9f 1e 33 f5 f5 25 af ea b6 2f 51 81 d2 ba 85 36 d3 5c 8b 66 af d6 eb 3f bb 91 43 ec a7 da c6 bb fe 0f fe 2d eb 1f ae fd 56 b3 a4 e4 80 2c 36 fa 82 59 7b 9b b0 3b f3 76 ed 6f b5 bb 7f cf ff 00 48 b5 ab fd 95 82 2b 16 da fc 3b 28 b0 b6 ba 6e 3e 8b eb b1 a3 67 a9 fa 3f d0 d3 ea 57 ed 67 a1 67 fd f1 31 fa c5 d2 ba 85 ff 00 b3 32 f2 69 b6 c7 9d b4 d9 20 0d c4 ed 6d 7e ab 3d 4a 6a b7 f3 3d 67 d9 5d 17 ff 00 dd 7b 3f 49 63 44 09 f4 c4 c8 0f dd af 4f d5 71 e2 c7 eb c8 61 2f af eb 2b bc 78
                        Data Ascii: =wk/1d]Kap#b0C3vK`=hkU[.F$qb{F63%/Q6\f?C-V,6Y{;voH+;(n>g?Wgg12i m~=Jj=g]{?IcDOqa/+x
                        2024-07-24 22:45:13 UTC4744INData Raw: 05 d6 99 6e 86 9a 5c d8 07 fe 13 23 dd 4d 7f d5 a3 d7 7f f5 15 aa 00 d8 e6 31 ad a7 1c fd 36 56 7e 97 f6 ff 00 9c b7 fe bd 62 db ea 54 d1 d1 6b 19 16 d6 2e b4 69 58 20 38 12 7c 1b f4 57 2b 7f 56 73 9e 43 64 db 61 d2 5b ed 04 fe 76 d6 aa 67 19 23 bb 72 19 81 fa ed fd 8e 8e 4e 41 73 05 15 90 c6 37 4d a3 4e 3f 34 fe 6e d5 06 59 b1 a0 b9 a2 62 48 f0 1f 10 a9 54 1f bb 73 89 79 27 73 c1 03 53 df f9 3f 49 19 d6 02 d9 2c f5 0f 61 c1 9f e4 b7 f9 4a 13 1d 5b 03 60 1d 0c 4b 3d 2c 0b f2 dc 09 fb 43 be c9 58 ef b0 45 d9 8f 1f d8 f4 28 ff 00 ae 20 4d 24 39 c0 48 1a 6a 5c 3e 0f f6 ab 19 af 65 19 54 f4 d7 b9 ac a3 05 8d aa d7 f2 3d 67 7e 9f 36 cf ea fa cf f4 bf eb 2b 35 d6 87 3a 60 96 b7 53 e1 af 78 94 08 37 b2 31 ea 09 fd ed 7f c1 fd 16 c3 8b 85 82 1b c0 9e c7 81 08 75
                        Data Ascii: n\#M16V~bTk.iX 8|W+VsCda[vg#rNAs7MN?4nYbHTsy'sS?I,aJ[`K=,CXE( M$9Hj\>eT=g~6+5:`Sx71u
                        2024-07-24 22:45:14 UTC5930INData Raw: 16 be c7 b9 be d3 15 ff 00 3b b7 6b 5f 91 be bf f8 3a 14 fa 66 7e 5e 47 53 a7 1f 32 ad ac c8 7b 29 6b 2c a8 3e aa cd 8e f4 6a 35 bb f5 47 b5 9e ab da cf 53 65 db ff 00 e1 16 d7 5f 77 42 e8 d6 37 1b 22 d1 9b d4 ab 2d 78 c2 ae e1 5b 1b 3a b1 f7 dd 90 eb 2f c5 fd e6 57 8b 67 da 3f eb 4a b8 c4 2f 58 f1 78 cb fe f5 bb 3c b7 1d 32 88 9f dd 8c 65 ff 00 4e 5c 3f f4 5c b6 b7 1b d6 68 d8 fb ac b0 07 39 f5 f1 b5 d0 69 b6 9c 96 b6 da 6e df 5f fa 3f b4 57 fe 9b d1 40 c9 76 2e 2e 47 a5 93 9a fc 60 e9 ac 1b 99 0f ad ce 7f a8 77 ee ab 21 fb 7d be 95 ac d9 93 8f e9 59 fd 1b 1f ec f5 26 b7 3e fe b2 d7 0c ce 98 f6 86 fb 43 f0 32 d9 45 6d 61 2e db b3 0e ea b2 f1 9b ba 7f d2 21 b4 e7 31 8d 15 f5 0c df 40 18 14 67 b6 8c c0 5a 3f d0 7a de b5 6e d8 ef f0 9e 8d 74 a2 67 08 13 52
                        Data Ascii: ;k_:f~^GS2{)k,>j5GSe_wB7"-x[:/Wg?J/Xx<2eN\?\h9in_?W@v..G`w!}Y&>C2Ema.!1@gZ?zntgR
                        2024-07-24 22:45:14 UTC1921INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 22 ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00
                        Data Ascii: <?xpacket end="w"?>Adobed@Q"
                        2024-07-24 22:45:14 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 17 51 47 1e 67 e3 1f 86 5f f2 b1 fe fd ec b6 23 2b f7 74 b7 1f 4f bc c7 d1 7b 5f 63 be 59 ff 00 d1 e3 aa 78 0b ff 00 46 7e 81 4a 8e af c7 e1 a4 f0 e6 7a ab b6 b6 ac b0 ff 00 9e 9b 1f b7 b3 3f 69 49 ff 00 9e 7a ff 00 66 7f bd 6f 3f e8 f1 63 fb 3a df d1 59 7f d1 a3 fd 5f b3 a8 71 d1 ed 48 bc b4 b4 bd b5 bd 76 df 3f 6f 35 1e 62 ab 72 53 7d a7 fd 51 e6 28 3f 3e f6 65 bb 1f f2 c7 ea df e2 5d 28 f6 fe cf dd f2 83 55 b3 7b b3 1b 59 2c 3f e6 66 ff 00 7e dd 55 57 fe a9 fd 9d 77 b7 ce f9 f4 7f f2 c7 1d 25 9e c6 ca f3 8e f1 d0 b3 87 ee 1f 9b 9b 72 9c fd 86 fc c6 ee 48 a1 ff 00 9d 87 de 7f c0 5f a7 fc a6 7f 19 a0 f6 6b 0f 3c 1f f9 7d 3d 11 4f c9 d6 57 7f f2 85 d0 35 dc 7d b9 f2 63 b2 e8 ce 1b 7e 6c ea 8c 96 1b fe 53 3f b9 f9 6c 3d 2e 53 fc 92
                        Data Ascii: 4000QGg_#+tO{_cYxF~Jz?iIzfo?c:Y_qHv?o5brS}Q(?>e](U{Y,?f~UWw%rH_k<}=OW5}c~lS?l=.S
                        2024-07-24 22:45:14 UTC9488INData Raw: ab f7 1e 7b b4 76 ac 5b 27 1b fe ff 00 6d d5 51 57 b6 f2 9b 0e 93 74 d4 8f f8 f0 f6 d7 fb 90 fe 39 bb 7b 03 eb fe e2 e9 69 bd b1 b5 f2 e5 ef 32 6f 5f bb f6 fd a3 a8 e7 9c 6f b9 9f db 6e 58 d9 f9 83 98 77 8b 2f f1 af fb 2a e8 9f e2 f6 7f c5 3e c6 d8 ff 00 e9 43 66 f7 67 f0 dd 87 fc 4a 97 0f fd e4 ec 8e bd dc 9b 37 01 fc 53 28 3f c8 e8 ff 00 bc 99 8c 76 1f 07 fc 42 ff 00 f4 d3 ec 65 3f b6 57 b6 46 87 a8 ae c7 df eb 2b cb 2f f9 23 f4 27 6d bf 89 f5 99 ef e1 bb a3 0d ba b6 96 fc c0 c3 4d f7 18 7a be 9f cb 51 d3 54 ee 1c a5 28 b5 1d 19 ac a3 ff 00 80 16 f6 0e be e4 ed ea d3 1b 7f fc 94 7a 1c 59 7b c5 cb 1b c5 97 fb b0 e9 77 26 e4 f9 39 d7 32 56 d5 7d e6 ff 00 d9 ff 00 67 fe 4f 0c d4 df 77 f6 bf 6b 4b ff 00 00 ff 00 cb 0f de 7b 4f 7d 7b ee 0d 9f fc b6 2f 69 d3
                        Data Ascii: {v['mQWt9{i2o_onXw/*>CfgJ7S(?vBe?WF+/#'mMzQT(zY{w&92V}gOwkK{O}{/i
                        2024-07-24 22:45:14 UTC2808INData Raw: 9b b3 32 b3 d1 47 b6 70 75 39 ca 5c 6d 47 dc 56 ef fe c4 c5 51 d5 83 aa 8a d6 db 9b 1a 92 ba af 65 50 e4 15 b9 07 25 fd e7 ff 00 95 aa 51 ec 11 31 bc ba ad 07 e6 7f cd fe 1e 3d 18 cf 26 e1 6c 14 ee 6f a7 19 55 38 a9 14 3d d4 d5 83 c0 8d 3f 31 d0 97 d9 fd bf 94 d9 94 53 49 05 58 c8 e7 6a c5 a0 96 7c b5 65 56 53 ee 47 d3 31 97 ac ac fb ba fa ff 00 62 1b 8d f2 ca d2 cb e8 2c 38 f4 51 b1 72 a2 dd 5e 2a aa 80 a3 87 cb a2 97 8f cc ee 0c a6 73 ee ab fe ea 28 b2 55 22 a3 25 92 a8 a4 fb ac a7 f9 57 fc a6 7f 18 b7 b0 0f d0 7d 5f db d4 ab 3c e7 67 b3 3d 0d b4 f9 0c 7c 49 0f 93 31 fb b3 53 52 5a 8e a2 af ee bf c9 7f f5 6f fa 7b 57 fe 3b ff 00 46 71 fb 7a 07 7f b9 bf 6f 46 2f e2 a5 06 cc de 3d c5 8c 8f 76 e0 a8 37 7e c4 da 1b 7b 25 bf b7 1d 26 72 ab 2d 58 d8 ac 5e da
                        Data Ascii: 2Gpu9\mGVQeP%Q1=&loU8=?1SIXj|eVSG1b,8Qr^*s(U"%W}_<g=|I1SRZo{W;FqzoF/=v7~{%&r-X^
                        2024-07-24 22:45:14 UTC4096INData Raw: 0d 0a 31 39 36 37 0d 0a 2d 1d 65 07 f7 26 9a 6a af f2 4a 8c 6e 7a 9e af fe 52 be f3 fd cc 0f b3 ff 00 94 fb 7b 5d b1 cf 65 fb 97 fc 7f a6 2f 7e b7 eb 08 1b be 7a 41 ef 4d cb 4f 14 95 95 f4 1f 73 47 2c b8 df b7 a3 98 52 52 7d d7 da d5 ff 00 91 fd 95 1f de 1f a8 f6 6b 63 6f f5 97 b8 e9 0d c7 03 d3 3e 73 39 27 f0 b8 69 62 bf 8e 2a 6a 4c 85 15 1d 47 f9 55 4d 27 f4 ff 00 0f cf b7 f6 ab 1f f1 ce b7 3c d4 c9 e3 d2 26 b2 09 3c 90 ca 66 bd 2d 65 4d 27 9a 8f ee fe d6 af ee a9 7f e5 33 fd 87 b1 54 17 dd 11 dc 58 f4 70 b6 7f 6a ed 2e d8 c0 52 75 3f 7f 41 51 91 8b 11 8e a5 a1 d8 dd df 4d 46 32 7b ef 60 53 1b 9a 4c 46 e4 a3 ab b0 ec ad 85 40 4f fc 5b 2a 6a 7e f6 8f fe 5d 7c d8 80 f4 ed fb a4 7d 75 91 ad 38 7c bf d8 ff 00 07 97 41 4b ee 56 bc db af 9b 73 e5 90 05 49 26
                        Data Ascii: 1967-e&jJnzR{]e/~zAMOsG,RR}kco>s9'ib*jLGUM'<&<f-eM'3TXpj.Ru?AQMF2{`SLF@O[*j~]|}u8|AKVsI&


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        42192.168.2.84976581.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC737OUTGET /img/float_left_contact.5e628ff1.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:14 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-36c1"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:14 UTC885INData Raw: 33 36 63 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 36c1PNGIHDR2_tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:14 UTC2372INData Raw: 64 63 38 35 64 2d 33 39 64 34 2d 66 65 34 63 2d 62 62 62 33 2d 35 65 63 39 62 35 61 39 35 34 39 32 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 35 80 19 c0 00 00 32 d3 49 44 41 54 78 da ec 7d 07 80 15 d5 d5 ff b9 f3 ca f6 06 4b 5b 9a d8 28 86 62 44 d0 2f b1 61 57 0c 96 d8 62 22 1a 13 63 8b 49 8c 51 c1 cf 96 44 c5 1e 0b 9a 98 18 b1 24 a2 88 14 51 11 01 15 45 a5 48 ef e0 02 0b ec 2e 2c b0 bd be f7 e6 fe ef b9 65 e6 4e 7b ef 2d 45 f9 f2 cf 95 f1 bd 7d 6d ee 6f 4e fb 9d 73 ee cc 10 4a 29 fc 27 0c 03 fe 53 c6 90 4b ce 79 81 3d 9c ca b6 81 6c eb c5 b6 8e 6c cb 94 20 ff 4f 00 45 ad 32 8e 18 78 cc 0d a3 ee bc e5
                        Data Ascii: dc85d-39d4-fe4c-bbb3-5ec9b5a95492"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>52IDATx}K[(bD/aWb"cIQD$QEH.,eN{-E}moNsJ)'SKy=ll OE2x
                        2024-07-24 22:45:14 UTC538INData Raw: 66 b1 2d 1b 18 0c 06 82 fd 54 c2 80 18 9b 2c aa 48 5c aa 15 b7 53 75 b0 b8 2a b0 4f 27 50 ad 43 90 c0 a0 cc 0e 00 06 e4 10 97 6c 9c a9 11 0f a4 c5 52 b5 88 ed 7e a9 52 7e 2a ec 04 f4 c9 13 d7 06 56 f6 98 6a ab 66 de 66 6b d5 4e 69 e8 28 15 ca dd 2f 6a 7e dc 34 2d 89 c4 a5 d1 3b 62 0c c8 18 c3 d5 50 7a 31 b4 58 19 77 d8 a7 22 5a 2c 61 ff 93 11 0e d5 8a 0a 2e 22 00 31 09 51 ce e4 45 24 de 57 c9 20 90 0e 2c 87 e9 5c 50 c4 0f 84 81 42 88 13 c1 b1 2c 02 6a 40 82 24 ac c3 96 10 44 48 68 04 e7 ad 08 2e c4 d5 4e 29 0b 03 48 74 af 15 06 19 43 f8 a4 a5 a7 72 f4 15 a9 fe c4 6c 77 cf 07 6d 62 ed 8e ad 2c bb cc 62 d9 61 36 93 0e 1e a8 04 e7 55 d2 48 39 08 c2 83 19 aa 99 00 98 e0 93 46 43 09 89 fd 86 88 dc b7 b0 39 71 d4 81 68 91 5d 52 14 45 47 74 10 07 a8 fa d4 d0 d2
                        Data Ascii: f-T,H\Su*O'PClR~R~*VjffkNi(/j~4-;bPz1Xw"Z,a."1QE$W ,\PB,j@$DHh.N)HtCrlwmb,ba6UH9FC9qh]REGt
                        2024-07-24 22:45:14 UTC4744INData Raw: 0b c3 f7 48 84 50 57 ce a1 33 40 47 82 68 ba 26 4e f6 49 2a 38 76 d5 d6 40 65 cd 1e fe 4d 5d c5 d0 e5 c6 b5 24 2c 21 69 8d a9 a8 0c 27 ea 42 e5 dc ca 12 e6 a4 51 52 05 4d 07 9c 84 d1 b0 c1 70 a9 19 24 2d f2 18 48 f7 d9 e4 b6 31 4a 5e c0 72 72 6c 2c 89 58 c8 82 64 42 65 a8 cc 42 c3 76 c0 14 47 9c 48 0f 27 54 d1 6b 23 a2 3e 22 9e f0 88 ae 79 04 25 2e 2a 8f 3c 81 03 36 aa 9b ea a1 82 49 85 e7 e9 da 04 2d c9 98 ca 46 14 8d d1 93 2f af f1 86 1d 04 51 a3 56 82 b2 18 bc fc 4b 89 1e 54 a8 e4 52 74 bf a2 26 4e 66 fb 9e 2a 5e 14 17 3d c9 b8 d8 2f db 78 f4 07 95 0f 85 c5 ee 10 60 28 ce 3f 87 9e cd 24 a6 4b b5 a8 6d 24 44 ba 37 f1 a8 d1 79 e9 c9 b0 ee 65 9b be fb b1 fd a3 39 d6 02 3b 19 d5 cf c9 c8 84 48 84 4d 98 01 88 4b 06 4c 64 d9 89 c5 07 ce c5 08 d3 bf 18 a3 2b
                        Data Ascii: HPW3@Gh&NI*8v@eM]$,!i'BQRMp$-H1J^rrl,XdBeBvGH'Tk#>"y%.*<6I-F/QVKTRt&Nf*^=/x`(?$Km$D7ye9;HMKLd+
                        2024-07-24 22:45:14 UTC5484INData Raw: 53 d4 86 b1 ae fc c8 58 e6 c5 9e 67 b9 fd b0 94 d5 93 e4 a9 2e f5 11 8a 6c 80 1e 53 d2 07 7a 75 2d e1 2f 3d 33 dd 79 c4 3e 7e e4 6f be a4 f1 cd 4f 66 c1 82 d2 75 f0 fe 03 4f 0b 9a d2 a5 07 ec c0 2b 68 68 89 d5 7d a3 6f 84 6b 77 8e 72 38 e7 62 e6 58 2e 3b ed 2c 98 b9 70 3e 03 39 37 a9 7d f8 37 43 1d 4c de e6 ea b8 e3 15 db b7 c0 c8 31 37 c3 19 43 86 f1 ea 22 be f1 10 b3 07 3c ea 39 ae 0a 64 23 23 7c 38 89 29 3c f3 63 d1 fb b1 7b 64 bd 8b 58 47 53 25 58 bb 6b ab 79 f2 a4 8f 91 c3 4f 82 19 0b 3e 83 fe 3d fb c0 c5 83 87 7b 12 ab 64 d2 09 27 67 28 e2 e3 3b ea 6b 60 c2 17 73 ad f0 89 47 0b 37 c3 d1 80 37 1c eb 71 79 eb 1a 81 13 ff c4 ea f7 2f 3e 09 cb 59 2a 4b 75 fd 67 ff 4d 59 b6 00 7a 14 77 e6 54 de 0d 84 02 0d 0c b1 49 e3 08 a1 fe 67 bf 11 ad 5c ba 70 f3 3a
                        Data Ascii: SXg.lSzu-/=3y>~oOfuO+hh}okwr8bX.;,p>97}7CL17C"<9d##|8)<c{dXGS%XkyO>={d'g(;k`sG77qy/>Y*KugMYzwTIg\p:
                        2024-07-24 22:45:14 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        43192.168.2.84976681.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:13 UTC491OUTGET /api/tenant/float/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:14 UTC541INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:14 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: fef400905a1b4047a742483fb01857bb
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 543
                        Connection: close
                        2024-07-24 22:45:14 UTC543INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 74 65 6e 61 6e 74 22 3a 6e 75 6c 6c 2c 22 6f 73 54 79 70 65 22 3a 22 6d 6f 62 69 6c 65 22 2c 22 66 6c 6f 61 74 54 79 70 65 22 3a 22 6d 6f 62 52 69 67 68 74 46 6c 6f 61 74 22 2c 22 66 6c 6f 61 74 49 6e 64 65 78 22 3a 6e 75 6c 6c 2c 22 66 6c 6f 61 74 4e 61 6d 65 22 3a 22 e5 8f b3 e4 be a7 e6 b5 ae e7 aa 97 22 2c 22 77 68 65 74 68 65 72 4f 70 65 6e 22 3a 31 2c 22 63 61 6e 43 6c 6f 73 65 22 3a 31 2c 22 73 68 6f 77 50 6f 73 69 74 69 6f 6e 22 3a 22 5b 5c 22 73 71 75 61 72 65 5c 22 2c 5c 22 67 61 6d 65 5c 22 2c 5c 22 73 70 6f 72 74 5c 22 2c 5c 22 62 65 74 5c 22 2c 5c 22 6d 69 6e 65 5c 22 2c 5c 22 61
                        Data Ascii: {"code":0,"message":"","data":[{"id":null,"tenant":null,"osType":"mobile","floatType":"mobRightFloat","floatIndex":null,"floatName":"","whetherOpen":1,"canClose":1,"showPosition":"[\"square\",\"game\",\"sport\",\"bet\",\"mine\",\"a


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        44192.168.2.84976981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:14 UTC738OUTGET /img/float_right_contact.d1892e60.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-2eb9"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 32 65 62 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c
                        Data Ascii: 2eb9PNGIHDR2_pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <
                        2024-07-24 22:45:15 UTC2372INData Raw: 78 6d 70 2e 69 69 64 3a 63 63 66 30 31 66 66 63 2d 34 35 36 39 2d 65 39 34 35 2d 61 63 61 63 2d 35 63 37 65 63 62 62 30 63 62 33 65 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 63 66 30 31 66 66 63 2d 34 35 36 39 2d 65 39 34 35 2d 61 63 61 63 2d 35 63 37 65 63 62 62 30 63 62 33 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 63 66 30 31 66 66 63 2d 34 35 36 39 2d 65 39 34 35 2d 61 63 61 63 2d 35 63 37 65 63 62 62 30 63 62 33 65 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49
                        Data Ascii: xmp.iid:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:OriginalDocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceI
                        2024-07-24 22:45:15 UTC538INData Raw: 97 29 b2 13 8e e3 98 24 f3 da 01 49 32 db 81 d5 2e ac ae d6 18 f8 64 c6 6c b3 be f6 81 5e 24 52 29 80 70 18 09 ea f0 00 66 3e db 8c 23 20 b2 a2 4e 76 85 ca 81 03 00 7f 45 88 17 18 f5 5b ff d3 8d ab 35 aa 94 66 17 9a 97 8a c6 63 c5 bb 5a e3 ac 10 aa 3a a9 42 b1 1a ba 28 51 8c 7c 9a 1c 48 58 13 42 4d a5 ac e9 79 2a 9b 41 6b 4f 07 98 83 3e 17 26 e1 fc 19 c2 98 c9 8b 19 6d 85 63 8c f2 d9 58 82 03 00 41 72 b6 8b 7c 24 24 59 b1 0f a3 ab 15 24 09 b2 2c e3 70 6f 97 a2 52 63 00 93 04 a8 39 ba 7b b3 b9 c8 6e 83 20 4b 2e 82 9e 32 70 a5 ac 63 76 b5 d1 78 0c 9d 03 7d c5 0d 1a 04 20 1c 88 dd f3 3a 66 c3 1a 6c 44 24 f5 8c 1a 21 1a 24 65 34 6e cd 2e 8c d5 10 41 14 d0 da d3 61 fb d1 62 60 52 23 83 ba 69 c9 a3 11 26 22 22 cd 11 70 32 6e 51 b5 05 6b bc 90 d4 4c 17 50 02 5f
                        Data Ascii: )$I2.dl^$R)pf># NvE[5fcZ:B(Q|HXBMy*AkO>&mcXAr|$$Y$,poRc9{n K.2pcvx} :flD$!$e4n.Aab`R#i&""p2nQkLP_
                        2024-07-24 22:45:15 UTC4744INData Raw: 0c 19 75 09 4c 4b 3f ac c6 ad ad 63 48 94 22 96 4e a2 37 36 38 36 24 00 c7 0c d9 56 85 2f 14 47 44 59 82 a8 97 76 24 88 b2 64 9a e9 59 49 88 a2 88 de a1 41 48 a2 f3 6a d2 99 84 5e 45 91 73 85 70 d3 29 10 24 09 32 65 90 64 6a 2a 71 6a c6 0d 40 27 11 c9 a4 d0 33 c2 d4 b5 28 e4 c9 7a 01 87 60 e8 30 67 37 41 94 44 50 46 1d 8d 3b 2b 89 fa 42 65 6f 34 32 e2 0f 17 05 4d b5 4c 39 96 f3 0a 95 15 26 af a5 a9 96 24 49 36 e3 d6 48 50 59 46 2c 93 c6 e0 f0 18 ba db 42 50 bd a1 8d 50 be ec 97 6a 3a a7 ce bb 8d 76 a1 91 10 a8 8c ce c1 fe b1 97 06 60 ff 4e 3d 65 81 63 45 c5 08 93 44 b2 54 06 27 89 aa 81 4b 26 bb a0 b2 0c 09 0c 43 a9 24 12 a9 24 46 c8 6e 8a 07 61 20 4a e1 4a 19 bd 56 f6 51 96 5d 1d 3f c2 a9 35 06 c7 d1 c8 5a dd d6 62 17 94 52 f4 c4 a3 60 05 ce ce 98 c3 20
                        Data Ascii: uLK?cH"N7686$V/GDYv$dYIAHj^Esp)$2edj*qj@'3(z`0g7ADPF;+Beo42ML9&$I6HPYF,BPPj:v`N=ecEDT'K&C$$Fna JJVQ]?5ZbR`
                        2024-07-24 22:45:15 UTC3428INData Raw: 72 18 6d e1 76 74 f5 74 e1 c8 e1 c3 8e 63 a0 3c 07 3e df 86 93 6e 63 88 9b 89 d5 3d cb 57 39 1a 73 d7 e0 00 5e 3b f0 3e 5e 7c 57 b1 93 1b 2e 5f a4 e7 59 f3 1a 9a 4c 0b a2 9b 7e fb 1f 38 72 f4 88 9b da 83 79 aa eb 56 ad dc 4c ac 34 52 9a 1d 75 0d 0e 60 57 cb db d8 f9 d7 b7 10 4f a5 f4 b9 49 3c 95 c2 6b 07 fe 86 ad 6f be a2 bf f7 50 b8 1d 89 74 0a 2f bd f5 aa ab ba 2f e0 14 10 5d 78 2d 37 13 ab 78 3a 89 86 bb 6e c6 bc e9 b3 b0 7d dd 46 4c ae aa 71 5d 51 7c ec bf 9e c3 fe bf 1f 00 27 c9 e0 d4 ed 44 0a 41 27 e2 e1 79 f0 1c a7 7c b0 00 dc 4c ac 9c b0 ab e5 6d 84 23 ce f3 97 fa ea f1 26 a2 4e 5b ee 8c 84 a2 16 43 ad c9 e0 bc e9 b3 1c 8b d8 56 b4 86 db f5 96 0f 2b e2 53 2e c0 4a 98 25 96 6f 83 17 23 b4 ed 44 1c 54 8b 14 ac 36 ba 2d 62 5b b1 e1 a6 35 23 fe bf 11
                        Data Ascii: rmvttc<>nc=W9s^;>^|W._YL~8ryVL4Ru`WOI<koPt//]x-7x:n}FLq]Q|'DA'y|Lm#&N[CV+S.J%o#DT6-b[5#
                        2024-07-24 22:45:15 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        45192.168.2.84977081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:14 UTC493OUTGET /img/game03.212a12ef.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-2e92"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 32 65 39 32 0d 0a ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 47 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 06 05 04 04 05 06 07 06 06 06 06 06 07 0a 07 08 08 08 08 07 0a 0a 0b 0c 0c 0c 0b 0a 0c 0c 0c 0c 0c 0c 11 11 11 11 11 13 13 13 13 13 13 13 13 13 13 01 04 04 04 08 07 08 0e 0a 0a 0e 14 0e 0e 0e 14 14 13 13 13 13 14 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 ca 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 05 07 08 01 02 04 03 09 01 01 00 01 05 01 01 00 00 00
                        Data Ascii: 2e92JFIFddDuckyGAdobedQ
                        2024-07-24 22:45:15 UTC2372INData Raw: b5 ae 2d 88 98 79 6d 26 36 a3 f8 7f 7d 19 d4 22 6a b7 d9 9e d2 5c ff 00 f2 38 36 09 b7 f3 e9 c5 d4 4f f1 23 1a 45 4a 65 b3 f0 e1 d8 db 40 fa bc 1b 18 bb ff 00 d9 46 f0 ff 00 34 cb a4 54 21 2e 2b d8 be d5 71 fe eb d1 c8 e0 38 ec 14 ae 62 2b d8 bd 59 96 6b 32 05 94 14 81 5b a6 59 19 77 1e ae e3 c3 c0 e8 8a 56 e5 3c f3 15 c4 2f 63 a8 64 a9 64 67 93 2a c6 3a 6f 42 94 b7 15 e5 50 58 c7 b4 3b b1 7e 90 5b a4 29 f0 1b eb 0a e2 f7 ca 7b 5b 95 c7 36 e8 7c 57 41 a3 f2 ed 6b fa 75 1f 4d f4 da 29 cd d9 de 19 01 be 72 84 65 18 e2 94 fd c9 e1 95 39 34 7c 3a de 41 e0 e4 92 fa 3e 95 29 29 db 5e b1 63 6f 4c ac be 97 a6 41 27 6d fa fc 0e e0 f8 83 aa bf 1a cf 33 cb 9c 78 1e d5 55 3e 56 be a9 6a 6e da c0 ea 22 31 70 7b 3e 5c 65 9b 37 4e 18 4d 16 6b 2d 73 cb 23 44 4b 44 5c 97
                        Data Ascii: -ym&6}"j\86O#EJe@F4T!.+q8b+Yk2[YwV</cddg*:oBPX;~[){[6|WAkuM)re94|:A>))^coLA'm3xU>Vjn"1p{>\e7NMk-s#DKD\
                        2024-07-24 22:45:15 UTC538INData Raw: 62 65 28 3f bc 39 38 61 ed 47 28 b9 13 a4 b0 4d 8e 78 a2 91 59 5d 18 5b 2b 02 b2 b0 dc 11 fc 20 20 eb 57 ab 38 b2 dd f1 e1 eb 20 7b d7 51 c9 34 4b f5 7b 66 ff 00 18 3f f4 f7 bd ca 3b c4 55 e2 bd d8 cf 63 78 d5 6a b5 0f 0b e0 d0 d5 b2 c7 ee cb fe b9 b3 32 34 0c 61 6e 91 ff 00 87 49 21 71 29 07 69 58 7b 47 8e b0 e9 8a 77 55 70 ee 53 c2 5e 28 ed e1 2e bc 57 65 7d 71 77 a2 5b d4 b8 73 9d f8 8b c2 e6 f8 be e5 a0 e6 ef 4f ef 0b 5c 32 8f 90 6e 2a 4f e6 d3 d5 e2 dd b6 e4 53 63 62 4a b5 31 18 5b ef 56 08 54 2a 44 95 ea 39 45 45 1e 40 6c 36 1a dd 35 a0 08 0c 17 94 57 ae fa af 2f 79 2e 73 8c 49 38 92 76 95 f2 8f 6f 73 6f 9b 57 15 95 b6 88 8a 3b 6d db 4e 55 dd ce 55 1f 16 e2 d1 aa 32 a9 9b 21 91 9f a8 56 a5 5c 78 19 25 2a 09 dc 9f 75 14 0d d8 fc db 90 40 15 b5 c2 fc
                        Data Ascii: be(?98aG(MxY][+ W8 {Q4K{f?;Ucxj24anI!q)iX{GwUpS^(.We}qw[sO\2n*OScbJ1[VT*D9EE@l65W/y.sI8vosoW;mNUU2!V\x%*u@
                        2024-07-24 22:45:15 UTC4744INData Raw: ab c7 d2 75 4a 66 91 a6 03 48 69 70 2e 1e 64 0c e1 95 ad 99 82 d3 b4 3c 8e 9e 37 98 73 7e 19 91 cd 56 c8 e6 66 ca 7e b1 86 5a d0 b5 68 ec cd 3d 70 6e 08 a2 2c fd 26 27 8c ab 8e af 3d 4e 9f 54 36 a3 d8 5d 13 18 e1 08 ef f5 2a b9 ce c1 f5 6c ad 2e e9 d2 73 29 8a 79 08 71 cc 5a 03 bb 91 74 a3 98 18 89 29 a3 d7 1a db 2f 34 8a 04 e6 b3 7a 99 8c 1c 40 f9 e4 29 9f de ce ad f9 35 2a 22 89 b9 16 22 af 25 c2 db c1 5c b3 6e a5 5b aa a9 34 f8 eb 52 d3 b4 14 3a b9 54 9e 12 ae a1 b6 e9 6d 8f bc a4 a9 f0 27 52 66 8d 74 0c 50 0e 47 b1 9c 33 25 db c8 bb 52 72 b9 a8 78 a5 69 12 64 af 16 45 1e c0 89 48 31 40 64 9e 29 48 85 1a 3e a8 d7 6f 06 1e 7a a3 2a b9 e7 18 e6 80 8a 30 ad 59 f1 73 f1 ec 54 d7 ec e5 24 ac b6 d8 df be d1 35 a9 ba 22 2a 1a 43 04 71 21 60 24 db 75 41 e1 f3
                        Data Ascii: uJfHip.d<7s~Vf~Zh=pn,&'=NT6]*l.s)yqZt)/4z@)5*""%\n[4R:Tm'RftPG3%RrxidEH1@d)H>oz*0YsT$5"*Cq!`$uA
                        2024-07-24 22:45:15 UTC3389INData Raw: a7 30 ba 98 ea d6 e5 8e 35 89 ab bf aa 1d 91 44 a7 ee f5 c4 ad b7 5f 54 8c 57 dd 1d 7b 03 e1 b3 51 55 d4 ea 1c 99 84 78 8f 7f ab b5 5f cc e1 de 68 30 1d 69 c3 8b 73 ee 33 ce 30 cb 95 e1 b7 53 21 45 ed 7d c0 ca 8b 2c 5e 93 9f 4d 49 29 22 2b 82 ad 2a 1d 8a 8d c1 df d9 ab 3f 80 6b 1d de 9c a3 88 3d 8a e3 ae 1e 46 e5 be 58 ce 92 2c 97 65 f5 05 92 d5 df 75 10 46 9d 6b 04 e8 64 1e a3 81 d5 d0 88 84 11 d0 cf ef 6e 09 65 ae ad fd 1b 70 dc e4 30 13 00 4e fe f7 ed f5 2a 29 b0 be 30 18 4f dd ef 5e 16 da 1b 36 7d 48 3e f3 6e 48 d9 1a 25 82 5b 56 4a bb d8 47 66 91 6b b3 95 f2 32 0d d8 28 3b 33 79 f4 8c 9a 15 da f6 c5 ae 69 1f 67 77 a7 4a 06 b9 b8 cb 8c bb 53 2f 71 7b 97 17 6c 38 dc f7 f2 b1 dd b0 b7 a4 6c 76 1a 9f bd 2c b6 4c 91 94 55 09 29 df ad 0b 75 9f 20 ca be 7d
                        Data Ascii: 05D_TW{QUx_h0is30S!E},^MI)"+*?k=FX,euFkdnep0N*)0O^6}H>nH%[VJGfk2(;3yigwJS/q{l8lv,LU)u }
                        2024-07-24 22:45:15 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        46192.168.2.84977481.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:14 UTC1014OUTGET /api/tenant/domain/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: t76wa7T3eCGXNeanKJDYzdeahzBNhdTQ
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861110614
                        Xign: N1HzlVylbBXCgs5vjVMC12sY4BrX99Gn0a2ZTB63/GLdpSybudokHHQ92RB1iKddsYW88tpABPbWwSjSN00WoasFeBiiiCV7R21IhyhRwr2NhppNGHAiLAqO7h6JGf3RoYG4RT7Jvr+MwDvrfWQnYeVFOvnI4e4RseAtsMGPDXQ=
                        sign: 74656d6r78c1314l
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:15 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 1a590d31ec2b43529bb9f45958ce3638
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1512
                        Connection: close
                        2024-07-24 22:45:15 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 22 77 56 4a 73 56 71 52 69 69 50 53 66 38 54 76 68 6b 32 2f 77 34 6a 7a 65 52 73 32 70 70 75 6c 72 52 33 49 43 7a 42 35 77 30 65 2b 68 62 38 71 4b 63 31 56 66 4f 55 77 32 54 31 49 4b 2b 4f 79 39 63 6a 62 67 57 39 49 48 31 37 79 56 4a 73 6d 70 2f 77 50 2b 5a 47 4c 56 70 7a 66 38 4d 72 56 42 64 52 73 2f 55 67 54 36 55 57 70 53 56 6c 78 34 4d 31 73 38 2f 65 31 52 34 5a 58 35 35 67 48 6c 57 66 45 41 4a 4d 44 30 62 50 63 75 42 44 73 42 4f 75 63 4d 37 34 59 37 79 4d 42 4a 45 54 45 67 37 6c 6a 77 4f 50 75 72 41 51 5a 32 70 38 6e 79 47 4e 72 70 67 4d 55 4c 4b 64 34 4c 5a 4c 73 61 50 42 63 55 71 58 32 67 6b 39 36 44 49 2b 6f 51 79 6a 4b 75
                        Data Ascii: {"code":0,"message":"","data":"wVJsVqRiiPSf8Tvhk2/w4jzeRs2ppulrR3ICzB5w0e+hb8qKc1VfOUw2T1IK+Oy9cjbgW9IH17yVJsmp/wP+ZGLVpzf8MrVBdRs/UgT6UWpSVlx4M1s8/e1R4ZX55gHlWfEAJMD0bPcuBDsBOucM74Y7yMBJETEg7ljwOPurAQZ2p8nyGNrpgMULKd4LZLsaPBcUqX2gk96DI+oQyjKu
                        2024-07-24 22:45:15 UTC868INData Raw: 6a 4e 35 4c 59 66 35 71 41 53 38 75 6d 4a 52 33 76 47 6d 30 46 42 59 4a 6c 4b 44 46 6a 72 44 51 58 56 4c 74 71 35 5a 74 62 57 32 68 6e 65 35 59 35 34 78 48 7a 70 41 6b 32 41 79 5a 6d 30 51 66 54 48 74 47 36 34 61 4b 6e 6f 34 59 53 58 6f 64 42 6a 53 32 78 31 42 61 76 63 55 34 2b 30 62 57 71 6c 4a 73 42 33 35 52 65 52 41 64 6a 78 68 54 52 74 38 6c 30 70 74 31 57 69 43 38 51 5a 4c 70 36 73 4e 4a 72 73 44 49 69 78 70 2b 45 56 55 65 41 35 4c 37 47 54 43 33 74 66 50 48 6d 49 54 6c 76 41 36 47 39 51 4c 56 75 65 37 4e 68 33 32 33 46 41 58 6e 45 79 4b 6d 55 6d 41 54 67 42 64 57 73 68 48 41 53 4d 52 4d 74 6a 34 41 58 4c 74 4e 35 79 64 44 70 42 75 71 2b 4f 31 59 55 4e 4e 6c 6b 6d 72 6f 48 43 6c 56 63 7a 30 30 42 57 33 51 46 5a 73 4d 72 45 46 39 41 78 64 50 71 4b 68
                        Data Ascii: jN5LYf5qAS8umJR3vGm0FBYJlKDFjrDQXVLtq5ZtbW2hne5Y54xHzpAk2AyZm0QfTHtG64aKno4YSXodBjS2x1BavcU4+0bWqlJsB35ReRAdjxhTRt8l0pt1WiC8QZLp6sNJrsDIixp+EVUeA5L7GTC3tfPHmITlvA6G9QLVue7Nh323FAXnEyKmUmATgBdWshHASMRMtj4AXLtN5ydDpBuq+O1YUNNlkmroHClVcz00BW3QFZsMrEF9AxdPqKh


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        47192.168.2.84977281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:14 UTC1035OUTGET /api/user/popMessage/bulletinList?position=5 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: R22RN6mcbC74XsDZ2eeW7TGpzjYDDeNy
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861109857
                        Xign: w6i8my/qJR6+AybFmSZXlyYtRtz3wyNAqAMI4M6IPfL3cyCHA5TuWdT3Urp7I6bELHh5lqZ60OGLrNJOAJCbrmSWke1HuZWh6rJ5TCXiULpJueoVk4Z73LIbxWjRd8h8sv25LfBiY4YBndo9OJB6lKp4PwXm7CKU7+42oSrawx4=
                        sign: 6j4n3m1dt6d1td7i
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:15 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:15 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 754b27b07c274932bd900b679b153265
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1095
                        Connection: close
                        2024-07-24 22:45:15 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6d 65 73 73 61 67 65 49 64 22 3a 36 37 32 39 35 33 2c 22 74 69 74 6c 65 22 3a 22 e3 80 8a e5 85 85 e5 80 bc e6 8e a8 e8 8d 90 e3 80 8b 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 68 32 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 70 3e 3c 62 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 22 33 5c 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 31 63 34 38 37 66 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 39 38 38 70 61 79 e9 92 b1 e5 8c 85 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 62 72 2f 3e 67 6f 70 61 79 e9 92 b1 e5 8c 85 3c 2f 66 6f 6e 74 3e 26 6e 62
                        Data Ascii: {"code":0,"message":"","data":[{"messageId":672953,"title":"","content":"<h2 style=\"text-align:center;\"><p><b style=\"\"><font size=\"3\"><font color=\"#1c487f\" style=\"\">988pay&nbsp;&nbsp;<br/>gopay</font>&nb
                        2024-07-24 22:45:15 UTC451INData Raw: 85 85 e5 80 bc e6 96 b9 e4 be bf e5 bf ab e6 8d b7 ef bc 8c e5 91 8a e5 88 ab e9 93 b6 e8 a1 8c 3c 2f 62 3e e9 a3 8e e6 8e a7 ef bc 81 e5 a4 a7 e9 a2 9d e5 ad 98 e6 8f 90 e7 a7 92 e5 88 b0 e8 b4 a6 ef bc 8c 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 63 32 34 66 34 61 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e e6 94 af e6 8c 81 26 6e 62 73 70 3b e5 be ae e4 bf a1 20 e6 94 af e4 bb 98 e5 ae 9d 20 e9 93 b6 e8 81 94 ef bc 81 3c 2f 66 6f 6e 74 3e e8 af a6 e6 83 85 e5 8f af e8 81 94 e7 b3 bb e5 9c a8 e7 ba bf e5 ae a2 e6 9c 8d e5 92 a8 e8 af a2 7e 3c 2f 66 6f 6e 74 3e 3c 2f 70 3e 3c 2f 68 32 3e 22 2c 22 73 68 6f 77 54 79 70 65 22 3a 32 2c 22 70 63 49 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 61 70 70 49 6d 61 67 65 22 3a 6e 75 6c 6c 2c 22 70 75 73 68 52 61 6e 67 65
                        Data Ascii: </b><font color=\"#c24f4a\" style=\"\">&nbsp; </font>~</font></p></h2>","showType":2,"pcImage":null,"appImage":null,"pushRange


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        48192.168.2.84977381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:14 UTC495OUTGET /img/rdao-r-4.5d6173a4.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"66829b41-3922"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 33 39 32 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 35 08 02 00 00 00 ca c2 4e b1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3922PNGIHDR5NtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:15 UTC2372INData Raw: 22 72 22 3f 3e 43 59 7f 29 00 00 35 92 49 44 41 54 78 da b4 bc 69 b0 6c d7 75 1e b6 e7 33 f6 74 e7 37 bf 87 87 91 00 48 80 20 21 8e 26 45 93 0c 07 49 89 98 52 22 97 54 0c 55 e5 58 b1 86 4a 54 49 d9 89 cb f9 91 4a 55 9c 54 64 bb 9c 2a 59 b6 25 a7 22 45 11 1d 97 2c cb 12 87 88 16 49 51 e2 24 02 a0 88 81 20 01 bc f9 de 77 a7 9e bb cf b8 c7 ac 7d fa de fb 1e 80 7b cd d0 85 34 fa 35 fa 9e 73 fa 0c 7b ad f5 ad ef db 7b ed 8d 97 3f f4 4e 74 dc 8b a1 71 a1 57 70 18 20 b4 1f 39 83 50 34 75 d8 b6 e2 a0 9a 33 93 30 45 02 5a 85 d4 58 89 ac a1 41 1c 20 37 84 5f 39 e7 10 22 fe d3 91 c5 9f 44 54 b0 c5 6f b4 fe 13 39 86 1c f6 17 10 05 1c 03 fb 61 4b b3 8b 35 7f 22 21 06 0e 0e 58 6c 84 4f 7f 00 f1 5b f8 1c 63 dc 9c 96 c2 27 86 e3 9b d3 4a 3c 86 ed 84 10 4a b9 ff 24 0c 3e
                        Data Ascii: "r"?>CY)5IDATxilu3t7H !&EIR"TUXJTIJUTd*Y%"E,IQ$ w}{45s{{?NtqWp 9P4u30EZXA 7_9"DTo9aK5"!XlO[c'J<J$>
                        2024-07-24 22:45:15 UTC538INData Raw: e1 7f fe c9 9d 8f ff c4 48 30 e5 1b 1a 6e e2 75 6f 8f 25 c7 6d 4f 27 01 65 12 58 8a c6 2e 0e 83 48 ea a0 14 2b f4 fc 0c e7 01 8f 38 15 ce 2b 64 ed a8 c3 20 7a 29 dc 30 d8 c7 69 02 a9 d2 42 c6 04 fb 01 64 81 5e 5d b6 3e 00 a7 18 82 1d 01 4d 03 e8 81 f8 82 16 ec 4c 9d 81 b0 65 2c a8 bd f4 ca 05 32 9c f9 0c 5b 1b 08 62 c8 8d 58 81 8f 03 ad 08 e7 45 a3 67 a9 2b 39 40 89 e5 60 d5 52 95 ce 05 c2 37 07 e8 35 e3 a5 04 48 7b 12 62 c8 19 02 1c 42 d1 80 c1 dd 35 9d 25 af 79 b3 4a 01 9f 07 89 80 a9 cf 0b 00 59 81 44 6b c6 4d a8 d7 1f 4c 22 1e a2 e4 4a 37 a8 36 e8 a8 d2 2b d2 13 20 77 cc db 10 1e f2 d6 ca 56 12 4e 69 00 02 2d 01 a0 d1 73 50 5f fa f8 f6 8c 10 af 2a 0d a0 ca 31 bf 70 66 18 76 f5 33 5f 6b 53 d2 a9 2d 8a 60 13 3c 1f 3f bf 4a 45 cf 1a 13 d6 c3 f7 bf c9 fe
                        Data Ascii: H0nuo%mO'eX.H+8+d z)0iBd^]>MLe,2[bXEg+9@`R75H{bB5%yJYDkML"J76+ wVNi-sP_*1pfv3_kS-`<?JE
                        2024-07-24 22:45:15 UTC4744INData Raw: e8 a0 8b ff 30 6e 7f 66 25 c1 e1 a4 45 f9 cf 4f 8c d3 a5 ad 7c 0f 02 6d 7a 09 0b 07 31 7e 71 73 49 b2 a9 3e 45 46 66 ae c1 b7 c1 79 03 8b 59 34 4b 45 4e 67 ad 2c 2e ff 75 85 9e 57 4a b9 b1 80 4c c8 58 d5 21 cc ac 10 d6 53 14 69 03 22 72 09 2e ea 56 6e 87 90 87 68 50 d4 bd 56 5a 97 39 a0 31 c4 af ae ca ed 78 d6 fd ef ee b7 6c 3f 17 86 1b 54 96 76 fa f9 59 f9 0c 62 7a c9 70 4c 43 92 38 c4 e6 00 c8 22 0a 12 30 84 62 d1 f1 fa 0f d2 a0 ca 93 52 b7 59 5e 45 93 ce 4f af e8 cb d4 09 1d 17 44 a5 46 09 11 4e 03 f2 b9 d2 cc 0c eb 25 d1 2f 3e 9a 8b 2f 1f 7b 9e 34 a2 f5 88 d4 5f 0e f5 34 4c e9 72 fc b1 fb 6d b4 8d 49 6d 4f 80 4b a3 55 dc 62 55 8e 80 81 05 0a 99 6a f6 d7 7f ae f7 f4 57 9e 1b 92 27 aa 46 d2 81 70 6c 47 6e 1a 4f d9 4f 7d a2 7c db db 26 f3 01 f0 e3 94 1e
                        Data Ascii: 0nf%EO|mz1~qsI>EFfyY4KENg,.uWJLX!Si"r.VnhPVZ91xl?TvYbzpLC8"0bRY^EODFN%/>/{4_4LrmImOKUbUjW'FplGnOO}|&
                        2024-07-24 22:45:15 UTC5930INData Raw: df 55 4b e1 f2 df ff d0 4e 3c 08 e0 aa 0c d7 2b 2c f9 ef 5f ae 5e 50 80 1a 3d 90 46 b3 9d 80 a0 20 76 12 62 dd f7 92 4b 88 69 50 bc d6 94 00 8f f5 32 20 3e 6e 59 57 93 00 63 2b 48 a3 4a 75 69 8c 22 38 a0 39 50 25 4c 41 28 28 10 ec 71 e8 74 9c 23 90 7b 53 d2 94 13 34 5d 3f be 73 c1 62 df 6a 08 6b 41 43 48 e6 75 12 dc ea a1 ed 1c a0 58 3c b2 82 5f 9c ad 0c cf 9a af 6c dd fe e8 2a be 65 f9 4d cb 83 78 a5 b6 9a eb c1 bf 9d 5f fe f8 7d e3 a2 6f 8c 61 22 ac eb 1a b7 41 9e e0 d0 54 b5 55 a0 09 62 67 fd 30 af b2 32 24 6d c1 31 6b 4f ca f9 9c b8 18 b8 3a f5 e5 5e be 24 b6 31 b7 67 4c be 8e c4 e7 5c 10 17 5e 25 3b 44 4f 0e 39 7c 57 a9 dc 91 15 49 84 4c 1d c8 9c 32 89 44 55 06 71 68 ac 34 2c 80 67 e4 c6 56 06 d2 96 d3 af b1 fc 41 89 0e b8 12 05 31 40 90 84 8b fb ba
                        Data Ascii: UKN<+,_^P=F vbKiP2 >nYWc+HJui"89P%LA((qt#{S4]?sbjkACHuX<_l*eMx_}oa"ATUbg02$m1kO:^$1gL\^%;DO9|WIL2DUqh4,gVA1@
                        2024-07-24 22:45:15 UTC163INData Raw: af 20 c2 af b3 0b d9 a6 57 83 f6 15 ca 09 5f 7b da 4c a9 e4 4d 11 91 76 ea 8d b1 dc 09 6b c1 de 59 36 f3 35 e8 f7 43 c6 d6 49 16 6d 16 9a 3d d6 d4 6f cc 73 55 a4 29 be f4 4b d5 a1 66 b2 03 43 c4 af d5 93 b4 61 07 63 0d 83 6e 10 0e e4 10 73 98 fd 40 8c 66 3f ec 1d 44 51 e4 3b 3a 3c 88 12 eb a7 29 34 43 b0 6f a4 e5 f8 1b 82 96 ee c4 42 46 f4 c3 a1 e5 1b 64 39 20 ef 0d e1 3a b0 9c 9f 46 09 61 47 b8 45 a3 7f bf 13 fe bf 02 0c 00 bb 8b 28 6f cf de 02 b8 00 00 00 00 49 45 4e 44 ae 42 60 82
                        Data Ascii: W_{LMvkY65CIm=osU)KfCacns@f?DQ;:<)4CoBFd9 :FaGE(oIENDB`
                        2024-07-24 22:45:15 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        49192.168.2.84977581.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:14 UTC744OUTGET /kc180-1/noData/cms_noimg.png?1719835219818 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"647f381d-269a"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 38 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 bc 08 06 00 00 00 0e 22 a2 b7 00 00 20 00 49 44 41 54 78 9c ec dd dd 52 db 68 94 86 51 fd 19 ee ff 3a a7 6a aa e6 10 5b 92 a7 b6 c0 b4 21 10 44 b0 01 bf 5a ab 8b 22 4d 88 e3 58 3a 71 9e ec fd b5 ff f3 bf ff 77 6c 00 00 00 00 00 00 00 b8 79 9d 4b 08 00 00 00 00 00 00 90 41 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00
                        Data Ascii: 800PNGIHDR" IDATxRhQ:j[!DZ"MX:qwlyKA!B!`0@ B!B!`0
                        2024-07-24 22:45:15 UTC2372INData Raw: 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00
                        Data Ascii: @ B!B!`0@ B!B!`0@ B!B!`0@
                        2024-07-24 22:45:15 UTC538INData Raw: e9 d8 34 f3 3c 37 d3 34 35 f3 71 fe d4 1f a1 ee 99 bb ee 4e f4 07 00 00 08 21 00 03 00 00 84 18 0f e3 a7 26 42 fb ae 6f 86 61 68 da 4e f8 bb 79 ed e3 f5 ec 87 be 39 ce c7 66 1c c7 66 9a d7 ad 77 ae 7b a6 ee 9d dd dd 6e eb af 22 00 00 40 04 3b 9e 00 00 00 02 54 f4 5b 1b fc 6a d2 f3 6e 77 b7 04 3f f1 37 4f 5d d3 ba b6 75 8d d7 4e f5 d6 bd 53 f7 10 00 00 00 b7 4f 00 06 00 00 08 70 38 ac 5b fd 7c 8a bf ce 7c cd 57 d7 f8 33 11 78 ed 3d 04 00 00 c0 ef e6 1d 3f 00 00 c0 8d ab c9 cd 35 e7 be 2e f1 f7 ee ce d4 ef 86 d4 b5 5e ae f9 8a 08 5c f7 90 29 60 00 00 80 db 27 00 03 00 00 dc b8 3a ef 75 8d dd b0 5b 3d 0d 4a 8e ba e6 75 ed d7 58 7b 2f 01 00 00 f0 7b 09 c0 00 00 00 37 ec 78 5c 77 f6 6f df f5 d6 3e 6f 58 5d fb ba 07 3e b2 9c 05 7c 34 05 0c 00 00 70 cb bc fb 07
                        Data Ascii: 4<745qN!&BoahNy9ffw{n"@;T[jnw?7O]uNSOp8[||W3x=?5.^\)`':u[=JuX{/{7x\wo>oX]>|4p
                        2024-07-24 22:45:15 UTC4096INData Raw: 00 00 af 9c c2 ee 29 fa 9e ab c0 7b 32 cf f3 f3 8f eb 7b a7 e3 d4 4c f3 d4 b4 53 db f4 5d df f4 43 2f 04 03 00 00 f0 ad 04 60 00 00 00 78 52 6b 9e 0f 87 c3 32 f1 fb 9e 35 41 b7 62 70 05 e4 8a c1 bb 61 b7 4c 04 03 00 00 c0 77 10 80 01 00 00 a0 69 9a f1 30 3e af 73 5e eb d8 fc 39 21 7c ae 42 f0 fe b0 6f fa a9 6f 76 77 3b 2f 33 00 00 00 57 e7 9f 20 03 00 00 c0 ca c9 de d7 da c6 7a 67 00 00 00 7e 17 01 18 00 00 00 9a 66 39 af f7 6e 77 f7 e1 4b 71 7e 2e f0 9a 68 5c 2b a0 4d ff 02 00 00 f0 5d 04 60 00 00 00 36 6b 1a a7 66 ff b0 7f 8e ba 75 56 ef 47 11 78 9e ff 3b 1f b8 eb fe fe b6 ba e2 6f 85 e5 93 c3 fe b0 7c 00 00 00 c0 b5 08 c0 00 00 00 6c 52 45 df c3 78 68 e6 e3 bc 44 d9 b5 11 f8 45 00 ee df 7f 5b fd 56 fc 9d e6 69 f9 98 a7 f9 dd 5f 07 00 00 00 5f 21 00 03
                        Data Ascii: ){2{LS]C/`xRk25AbpaLwi0>s^9!|Boovw;/3W zg~f9nwKq~.h\+M]`6kfuVGx;o|lRExhDE[Vi__!
                        2024-07-24 22:45:15 UTC2031INData Raw: 6d 8f 0f 6a 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00 00 00 00 40 84 00 06 00 00 00 00 00 00 88 10 c0 00 00 00 00 00 00 00 11 02 18 00 00 00 00 00 00 20 42 00 03 00 00 00 00 00 00 44 08 60 00 00 00 00 00 00 80 08 01 0c 00 00 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00 00 00 00 40 84 00 06 00 00 00 00 00 00 88 10 c0 00 00 00 00 00 00 00 11 02 18 00 00 00 00 00 00 20 42 00 03 00 00 00 00 00 00 44 08 60 00 00 00 00 00 00 80 08 01 0c 00 00 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00 00 00 00 40 84 00 06 00 00 00 00 00 00 88 10 c0 00 00 00 00 00 00 00 11 02 18 00 00 00 00 00 00 20 42 00 03 00 00 00 00 00 00 44 08 60 00 00 00 00 00 00 80 08 01 0c 00 00 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00
                        Data Ascii: mj!"0@ BD`!"0@ BD`!"0@ BD`!"0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        50192.168.2.84977781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:15 UTC751OUTGET /img/bg-products.e4ddcae4.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/css/home.30c8378d.css
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b40-6bcb"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 34 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 33 00 00 01 56 08 06 00 00 00 05 61 7a b7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 6b 60 49 44 41 54 78 5e ed bd eb af 34 3d 76 d0 bb fb b2 df c9 07 fe 08 c4 39 01 44 04 49 4e c8 21 51 48 02 e4 02 81 84 44 42 48 01 01 12 10 2e e2 22 10 08 85 6f 7c 38 e7 4f 24 28 93 b9 65 86 cc 25 73 9f 77 ae ef fb ec ee cd fa 2d 97 6b bb dd be 97 ab ba f7 7e fc 7b 9e b5 bb bb ca 5e 5e 76 d9 ab 6c 97 ab 6a f7 63 bf f4 13 cf 0f 83 c1 60 f0 ca d9 fd f8 ff f7 7b c3 99 0d 56 66 54 b1 c1 3a 50 b3 76 fa 6d f7 b0 fb 33 ff e3 77 47 4d 1b ac ca 07 fb c3 f4 2d 4c 69 05 dc ed 4c b5 7d 4d 1c 76 fb
                        Data Ascii: 4000PNGIHDR3VazsRGBgAMAapHYsodk`IDATx^4=v9DIN!QHDBH."o|8O$(e%sw-k~{^^vljc`{VfT:Pvm3wGM-LiL}Mv
                        2024-07-24 22:45:15 UTC2372INData Raw: be 4d 86 33 7b 5f 38 4b e5 3f 9f a7 cf b0 ec 45 ba 34 53 1a 9b a4 e5 36 bc b9 01 22 0b 51 5d 9e 7e d5 2b c2 24 fd 1a ae 66 6b 47 06 27 c9 e3 e9 74 32 9f 01 19 5c 32 9c d9 40 f1 e7 65 d6 40 87 86 2b a4 81 c6 c7 dd 41 65 0d b6 76 62 31 38 46 c7 c3 61 96 c1 25 63 ce 6c 50 84 2e d8 9c be af c1 07 0f 2b 35 4e 1c d1 4a 4b 26 b6 70 72 34 ce 47 29 f9 7b 9f f4 3f 1f 6e 67 9f 9d 33 db ed ff f3 df 1b ce ec ad 41 bd ea d8 c8 d6 76 64 10 d2 4f c5 24 e5 63 c3 00 42 1d d8 4a 8e 66 8b c5 b9 f0 78 87 2e 8c 2b c0 b7 5a 18 1c 44 4c e1 11 40 1f 7e ff fb c3 99 bd 59 0a 2a 1c 13 e5 25 2c f1 09 a5 15 df af 84 f6 96 21 90 fe 8f 7e 56 33 1b 7e a9 bd d7 ba 36 9d ab d3 1f d3 87 94 67 ae 7f 79 2e 28 0f e6 2e f5 33 90 6f d2 24 ed ad 1c 6a 88 50 b5 c9 e7 6a 2d 76 3a 7f f8 9d 1f 0d 67
                        Data Ascii: M3{_8K?E4S6"Q]~+$fkG't2\2@e@+Aevb18Fa%clP.+5NJK&pr4G){?ng3AvdO$cBJfx.+ZDL@~Y*%,!~V3~6gy.(.3o$jPj-v:g
                        2024-07-24 22:45:15 UTC538INData Raw: f4 6d 1b 0e e2 c0 4a 7b a8 6b 71 2b a7 47 be 9f 4e 4f 0f 5f f9 d6 b8 00 70 5b de a8 23 c3 81 dc da 91 91 bd 83 54 f4 b7 ec c8 58 a7 76 14 d9 dc 91 49 72 76 88 69 e5 e6 c8 01 1f 3d b3 5b 52 50 07 52 41 52 4f 77 30 f8 fb 9f a5 e2 67 5e b1 56 49 68 75 7e b9 76 09 b9 b0 21 10 5b 1f 53 14 50 63 36 b9 3b 24 ff c7 15 16 c4 0a da 13 5d 63 b1 ad 03 0d 95 d2 b6 43 f7 40 96 75 63 ea 6d 51 16 26 f8 4b 09 dd df aa 89 57 7a 8e 35 9c de e8 99 dd 0b 54 86 8c 30 c7 1c 93 3c 04 72 85 8f a2 88 59 a8 96 0c 6f e8 e1 99 4b fd 2f 72 95 6c 4c cc 9f 26 88 89 0d 38 32 3e 7d 1b 5e ec 90 3f 93 14 4f a8 57 40 63 a2 87 b4 5f f3 25 25 82 0e 97 e5 af 5d 76 7c e5 16 64 03 4e 2c e9 c8 b4 5c a4 1c 0a ea 80 d5 15 d5 17 53 41 70 9c 16 f1 7c 59 09 c9 91 fc 95 7a 70 f8 a7 bf 9c cf d9 a0 3f 0b
                        Data Ascii: mJ{kq+GNO_p[#TXvIrvi=[RPRAROw0g^VIhu~v![SPc6;$]cC@ucmQ&KWz5T0<rYoK/rlL&82>}^?OW@c_%%]v|dN,\SAp|Yzp?
                        2024-07-24 22:45:15 UTC4744INData Raw: b7 62 96 7d bc c8 3d 38 32 c5 31 72 38 b3 3b 43 2b 8e fe ad 47 2b f8 0a f3 42 17 d0 7b d9 a8 22 d3 68 70 92 34 79 2b ab 40 b9 31 e7 e5 25 44 2e 43 82 23 eb 41 eb 8d f1 5b 38 12 52 70 9d d7 dd 23 c7 6c 77 f8 c7 bf b8 5a 1d 19 04 c8 0c 65 b4 12 e9 df 7a a8 e4 3d 9e 1c 11 03 bb 42 96 e5 af aa a6 79 ae b0 f9 51 c2 86 ad e8 cb a3 f6 34 03 e9 ac 38 d1 af 27 a3 06 c7 d1 1a cf 47 7b 5c d3 f7 d7 02 f9 7e f7 24 c3 cc 6f 7e 7d f4 cc ee 09 2a 52 ab 23 d3 95 e8 2b 3a b2 18 4b 1d 59 0d 8f ac a9 da a0 b9 3d ee 02 e9 f0 f3 0e 1d 19 c7 7c a9 23 33 3d e0 d7 e7 c8 7c 46 cf 6c 2b a8 29 99 4a c7 de 56 67 56 0b 0d a0 c6 f9 d5 f4 87 4c c3 9c 7e 54 92 5a 05 77 a1 93 5a 2b 8e b4 f7 b0 3a da 23 03 36 bb ad a5 c3 90 3b e5 c4 ba 2d 6c f6 20 3d 9c 97 55 9f cb 41 70 9d d9 9d 40 5e f4
                        Data Ascii: b}=821r8;C+G+B{"hp4y+@1%D.C#A[8Rp#lwZez=ByQ48'G{\~$o~}*R#+:KY=|#3=|Fl+)JVgVL~TZwZ+:#6;-l =UAp@^
                        2024-07-24 22:45:15 UTC5930INData Raw: 48 05 c8 49 2d fa d4 05 19 7a ed 65 e8 e2 0a 43 99 56 dd fe 90 b3 75 fe 4f e3 8b 1d 31 a9 c5 0e 55 62 98 39 a6 76 07 aa 37 de 57 c4 27 24 cb 41 ac e8 43 27 4b 8a 0a 87 22 65 63 a4 ad 6c 73 a0 55 97 ab a8 95 2f a4 df d4 5e 8e f6 b8 1b 75 31 5f 76 2f 3d b5 e1 cc 6e 48 a8 0a b8 13 ee 56 f4 ac e9 cb ca 5c d9 16 b2 c1 95 4a d0 8f 43 8b 62 02 b4 53 d1 40 b1 1e b1 49 22 fa 02 8f d2 46 3a 2b 28 0c ef a0 4e 3b 11 0f b5 38 b2 e0 e0 b7 3e b9 0b e6 b4 2b ed e6 b8 19 27 66 a6 4a 92 c7 71 43 cc f2 e6 21 71 e1 6c cb 67 03 da 0b 72 64 fe 2d c8 e0 e2 e1 49 84 4f 44 fa 4c ba bd 18 57 2f bd 82 49 6f 0e 6c f0 25 04 d3 d3 f4 b7 4a fb 5c a6 c7 68 6c 89 e9 74 21 04 03 39 f2 1d ca bb da 86 be 84 8d 49 88 2b 3d 46 6b 97 0f 67 71 3b 17 c9 ec 95 bf 5e 4b 63 d8 b4 8b d3 9f c2 56 da
                        Data Ascii: HI-zeCVuO1Ub9v7W'$AC'K"eclsU/^u1_v/=nHV\JCbS@I"F:+(N;8>+'fJqC!qlgrd-IODLW/Iol%J\hlt!9I+=Fkgq;^KcV
                        2024-07-24 22:45:15 UTC1921INData Raw: cf ec bd 26 dd ee 9a b0 8e 6c 49 c5 b2 0d 7e 75 24 89 a5 e9 e0 bc 7a 5a 5a 7b e3 f6 2d e9 b1 b8 76 29 da 33 fb 88 61 e6 7f fb fb c3 99 bd cf 14 ae b4 2f a5 64 68 b9 94 2d 1c 9d 3e c5 24 43 6f 27 56 c2 66 4e de e1 1e 1c 56 0a 6e a5 fb de 0f 7f 20 c7 63 f0 fe d2 d9 91 e9 64 ff ca cd db dc de 75 5b 47 66 7b 9e 5b ba 14 f2 bc 45 de 25 25 75 5e ae bc 16 46 cf 6c 90 e4 b8 61 65 5e 7a eb cb 16 c3 b3 c7 d4 33 ed 64 57 ea 5d a1 6b d2 da 63 e3 91 ef bd 20 ef b7 78 91 f5 e8 99 0d b2 0c 47 66 a0 79 1e c5 89 21 51 64 d7 d6 8e 8c 32 9b a5 c0 89 f0 c2 1d 9c 97 7d 7f 05 52 0b ce ea 2c 3d fa 90 dc c2 91 49 c6 f9 63 be 8e 9e d9 20 84 be b4 45 2a 4a ae 72 f4 18 f6 2c 75 64 e0 db 61 ec b6 2f be 0d 43 e3 cb 3d 3c 98 b8 e8 28 ca 65 24 90 36 f2 22 05 69 c8 13 6a 18 ce eb f7 ca
                        Data Ascii: &lI~u$zZZ{-v)3a/dh->$Co'VfNVn cdu[Gf{[E%%u^Flae^z3dW]kc xGfy!Qd2}R,=Ic E*Jr,uda/C=<(e$6"ij
                        2024-07-24 22:45:15 UTC4096INData Raw: 0d 0a 32 62 63 62 0d 0a 83 a6 11 a9 a3 54 94 5e 57 46 d1 55 db 18 62 c1 43 7a 92 8e 4a 1c f6 d5 fe 50 b9 4d 9b f6 09 07 6f 2f b0 14 97 ba 84 a7 27 ca 91 ec dd d0 28 07 86 d1 a9 21 70 a2 54 32 d4 1f af 5b 71 b2 3d b3 c3 ef fd 4a ef 32 1e 74 a2 f7 55 35 1f aa aa 1d f6 5c 41 45 ee 98 7e 6d 5e 6a da 91 e6 23 e6 74 25 dd d0 4b 55 42 4f 81 b0 a1 78 27 25 df 97 35 8c 49 03 f9 ee ed 14 54 9d 38 c8 84 5e bb a7 d7 c9 e8 5e 21 77 5c cd fc 9a f4 cc d6 6d 2d 83 66 d6 76 64 70 b7 8e 6c fa 2c 81 b0 71 47 26 3d 97 90 23 7b 3a 5d 3b 32 c9 b3 fb 72 dd c5 67 78 d6 92 a1 ab b3 23 43 1b 0b 83 73 8e cc 5e 20 78 fb 4c 79 94 f2 18 3d b3 3b 65 0b 67 16 82 54 6b 27 e8 95 c8 23 76 62 d4 a6 73 58 b1 3c d4 91 6d 51 de 38 a0 48 3a 5a 1e 5b b4 44 1a 7d c3 5d 12 f7 0a d3 07 5c 00 f8 da
                        Data Ascii: 2bcbT^WFUbCzJPMo/'(!pT2[q=J2tU5\AE~m^j#t%KUBOx'%5IT8^^!w\m-fvdpl,qG&=#{:];2rgx#Cs^ xLy=;egTk'#vbsX<mQ8H:Z[D}]\
                        2024-07-24 22:45:15 UTC7123INData Raw: 2f 6e 27 0e 35 1c b7 06 4d 67 d2 e1 e6 e7 0a 77 9f bd 92 98 e9 a9 11 8a 52 89 3d 16 a9 96 65 39 7d 81 7c 7e 8c 33 d3 61 e6 6f fe 4c 27 f3 de 43 16 54 3e aa 4e ec 6c 4d a3 0d f5 26 cc 96 eb ed 4b 86 1f d8 71 5d 8d a5 e9 75 1a 86 e8 7b 10 3c c7 cc 2f eb 84 f8 1e bd a0 11 43 1a 20 f3 6b c8 d2 e5 0b 3e f4 d2 5a ee 4e a0 51 35 9f 68 24 9e 71 66 d3 ef 06 88 df 54 0f 6c 9c 48 5c 8e 93 a5 4f 8d e8 cb ec cc fe 94 db 99 30 76 48 bb 24 e0 2c 16 93 dc b0 23 f4 fa 7b f9 2f 72 f9 cf 6c 69 27 54 41 b5 61 f5 00 35 c8 b4 1a 9c c7 0f d9 fc 5b 9b 9b 6c 17 fb 70 62 27 7b 07 01 0b 6f 3b d1 e2 c8 14 b1 87 bb 02 da d7 87 51 28 93 34 62 d3 6e b2 81 f0 8e 50 0a be dc 35 93 cd 83 56 12 6d 9e 5d 9c d5 62 92 62 7e 64 b3 2b 54 b2 00 5c 0c e8 e4 7a 14 5d a7 d6 cb 99 89 c9 cf fa dc 31
                        Data Ascii: /n'5MgwR=e9}|~3aoL'CT>NlM&Kq]u{</C k>ZNQ5h$qfTlH\O0vH$,#{/rli'TAa5[lpb'{o;Q(4bnP5Vm]bb~d+T\z]1
                        2024-07-24 22:45:15 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        51192.168.2.84977881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:15 UTC493OUTGET /img/game02.4289a415.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-7d87"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 34 30 30 30 0d 0a ff d8 ff e1 0f 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 32 3a 35 34 00 00 00 00
                        Data Ascii: 4000ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:32:54
                        2024-07-24 22:45:15 UTC2372INData Raw: d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e1 40 52 f4 c1 53 63 0c 04 76 57 e4 aa db 65 ac 2a 52 0c 07 55 64 d4 4a 71 54 08 08 5a 5a be 94 f1 d9 33 ab 80 ad fa 7a 21 5c 03 5b 27 48 4b 89 54 d3 74 00 af 62 74 2e a1 95 5d 77 10 cc 6a 6e 8f 4a cb e4 17 b5 db 83 6c aa a6 35 f6 be ad cd db ea ed 5a 1d 3b a2 e2 59 f6 5b 72 77 d5 7b 5a ec ab 69 b9 b3 55 95 07 31 94 3b 7d 9b 68 f4 5f 6d d4 fa 95 ef fe 63 fe 36 b5 7c dd 65 b7 87 da 5e e3 b1 f7 5a 41 21 c4 d6 59 5b 18 f7 fd 26 37 f4 bb ec fc f7 ff 00 37 fa 0f 53 d2 ad f8 c1 99 c8 35 80 c1 1e 2c a7 87 8b 27 ee c2 18 e1 2e 1f 54 ff 00 7e 5f ab 59 33 c3 c1 55 39 65 90 86 30 25 50 fd e9 4b 24 fd 5c 31 c6 f2 b4 61 65 64 b3 21 f4
                        Data Ascii: Vfv'7GWgw?@RScvWe*RUdJqTZZ3z!\['HKTtbt.]wjnJl5Z;Y[rw{ZiU1;}h_mc6|e^ZA!Y[&77S5,'.T~_Y3U9e0%PK$\1aed!
                        2024-07-24 22:45:15 UTC538INData Raw: bd f7 66 6c 2e fb 34 37 6e 07 a7 f9 d6 7e 96 a7 3e d6 7f c2 2e 6e be b9 f5 86 aa 0e 3b 33 1e 28 73 5c d3 54 02 d8 7e ef 53 6e fd db 7d 4d ef f7 fd 35 07 f5 5e b1 65 98 f6 be f0 6c c3 63 2b c7 76 c6 82 d6 54 77 d0 d0 e8 ff 00 06 ef fc cd 19 48 d4 c4 66 23 c5 92 73 07 d6 7d 33 94 a7 8e e3 19 63 fe 6a 7e d4 b8 3d cc 98 ff 00 53 fe 6b d0 8e 11 60 90 76 fc 7c dd de 97 36 f4 de a3 81 f6 52 ce a4 4b 2c a6 f7 37 73 58 d6 6d f5 e8 7b dd fd 16 c6 39 bb 2a c9 ff 00 48 fa ff 00 9a f4 77 a9 d8 eb ff 00 67 f4 20 ec 4b 4d 9f 6b 7b b2 df b0 0d ec f5 99 e9 d7 5e d3 ee fd 11 7b 3d 27 7f e7 b5 86 7a ef 5f 70 c9 1e bc 1c c0 46 49 0d 03 78 33 3b 87 d1 fc e7 ff 00 37 e9 ff 00 39 67 fa 45 06 75 9f ac 54 d4 68 af 3a d1 59 3b 8b 43 88 f7 4e ed c3 6b 9b b7 df ef f6 7b 1e ff 00 e7
                        Data Ascii: fl.47n~>.n;3(s\T~Sn}M5^elc+vTwHf#s}3cj~=Sk`v|6RK,7sXm{9*Hwg KMk{^{='z_pFIx3;79gEuTh:Y;CNk{
                        2024-07-24 22:45:15 UTC4744INData Raw: be dd aa 55 43 00 1c 0f 04 32 54 88 34 05 74 8f ef 7e f7 17 0c 3f 46 5c 29 8f f2 be de 5f d6 6e 31 e5 ba f6 45 04 16 c9 e5 55 65 c3 9e 0a 90 b3 42 7b 9e 14 74 b8 27 74 f2 81 7b a7 ee d0 24 6c d2 3e f4 23 a9 91 c7 64 82 9f ff d9 ff ed 16 a2 50 68 6f 74 6f 73 68 6f 70 20 33 2e 30 00 38 42 49 4d 04 04 00 00 00 00 00 0f 1c 01 5a 00 03 1b 25 47 1c 02 00 00 02 00 00 00 38 42 49 4d 04 25 00 00 00 00 00 10 cd cf fa 7d a8 c7 be 09 05 70 76 ae af 05 c3 4e 38 42 49 4d 04 3a 00 00 00 00 00 d7 00 00 00 10 00 00 00 01 00 00 00 00 00 0b 70 72 69 6e 74 4f 75 74 70 75 74 00 00 00 05 00 00 00 00 50 73 74 53 62 6f 6f 6c 01 00 00 00 00 49 6e 74 65 65 6e 75 6d 00 00 00 00 49 6e 74 65 00 00 00 00 49 6d 67 20 00 00 00 0f 70 72 69 6e 74 53 69 78 74 65 65 6e 42 69 74 62 6f 6f 6c
                        Data Ascii: UC2T4t~?F\)_n1EUeB{t't{$l>#dPhotoshop 3.08BIMZ%G8BIM%}pvN8BIM:printOutputPstSboolInteenumInteImg printSixteenBitbool
                        2024-07-24 22:45:15 UTC5930INData Raw: 44 64 95 3d be 27 55 15 af 6b 39 85 57 b2 b3 12 55 e7 07 0d 39 08 16 b1 10 54 ff 00 ff d1 e5 ab 70 01 58 6b bc 35 27 80 a9 89 1d 91 d9 76 d1 a7 2a 91 0d a6 c9 70 9d 47 b8 72 96 ff 00 05 5f d5 10 97 ac d8 28 52 57 c8 76 9c 6e 00 cc 49 13 fc 9d cd f7 35 1b aa 67 d1 7f 4f 39 15 bf df 68 aa bc 86 96 b7 da e6 93 67 d3 1e ea 7d ac d9 ef 7b ec b7 d4 fe 73 f9 e5 4d d6 4c aa e1 d7 53 6f ad 8d 61 aa ce 09 6f 71 fb af 69 96 58 cf e4 3d 3a 03 84 83 57 55 a1 eb c3 28 cf fa dc 3e a8 2d 96 bf 8f fc e1 c1 ff 00 46 4f 43 97 d6 19 ff 00 36 71 fa 95 7d 3b 1e bc bc 87 b9 b6 5a 29 02 a0 d9 70 ad d8 de f7 6c c8 66 da fe 93 7f c2 2d 06 5f 4d 4e c7 b2 dc 40 fc 16 74 ea 5d 9d 8e ca c0 c8 75 cf 06 bf b7 62 3f f4 6e 65 5e a6 cd f9 4f c8 65 7f c8 f5 3d eb 8f fd a5 d5 86 38 c4 37 07
                        Data Ascii: Dd='Uk9WU9TpXk5'v*pGr_(RWvnI5gO9hg}{sMLSoaoqiX=:WU(>-FOC6q};Z)plf-_MN@t]ub?ne^Oe=87
                        2024-07-24 22:45:15 UTC1921INData Raw: 09 58 65 dd b6 d3 58 12 75 24 4b c4 97 0c fa 86 1f 49 ab 1b 8b db 2c 38 f0 1e c8 9c c3 7c 8b 08 b0 c3 72 1f 2c b0 65 87 08 51 69 32 fb 98 fb 39 68 69 a8 64 68 1f 3b 1f 1d a9 fd b7 b1 af ff da 00 08 01 02 00 01 05 00 e1 bd 5b b5 b9 5e ea de d3 87 bb 81 4f 5a e5 a5 72 d3 c0 27 a7 0e 9b 80 de 9c f8 6f 50 a2 d1 61 6b 76 bd f5 ef f0 0b c3 7b 4a de d3 86 9c 39 57 55 45 45 e7 45 69 49 58 8a 1a 5c 6c 97 34 65 93 b1 63 16 d5 31 e1 d5 3a 38 a4 a6 22 17 4d ad 32 23 e9 f5 60 8a e2 0e 4b 24 20 20 a9 9e 58 4f 24 b4 fe 71 cb 37 43 76 ce ea 72 de 3f 4f b8 c8 97 1f 48 c8 92 39 1a 16 af ad ed 28 a5 0c 37 2a df d6 ba aa e5 5b fa 70 14 5a de d2 b7 b5 af 75 6f eb 42 8b 5e fa 14 5e 55 bd 45 86 a9 c4 79 85 8a c2 7a 48 83 3d 28 8a 4b 73 16 71 d6 0b 67 c8 d3 1b 01 41 c8 e1 9b 1f
                        Data Ascii: XeXu$KI,8|r,eQi29hidh;[^OZr'oPakv{J9WUEEEiIX\l4ec1:8"M2#`K$ XO$q7Cvr?OH9(7*[pZuoB^^UEyzH=(KsqgA
                        2024-07-24 22:45:15 UTC4096INData Raw: 0d 0a 33 64 38 37 0d 0a b9 5e 55 f5 e1 b3 5e 55 ce ba f3 c9 07 96 7e 0d df a4 4c 29 16 1c b6 b2 96 b8 b0 44 cc aa bc 90 e1 92 88 6a 51 56 4b d5 2d f4 2c 36 e7 3e db a6 eb d9 ba d0 54 47 4a 5d 26 ef c8 60 d2 9d ea b2 5e ad 09 1e e7 b3 9f 57 1b 00 b4 8a ea 29 52 4f 46 6d 51 f4 2b 42 48 26 45 b8 86 6c 92 a3 a0 f2 be a5 b8 15 0b cf 4e 1b da 78 0a 57 3a 29 c2 ea e5 5c e8 5a 14 2a e8 2b a0 d2 be 2f 5a f8 f3 c7 2b a1 ae 94 f5 6a 44 f1 3a da 3b 42 90 3c 72 be 2f 5a f8 bd 6b e3 35 a1 42 3c 6e ba 1a 2a 43 9d 15 0a 8b 78 7d 9a d7 d7 8d f4 53 80 fc 2f e1 f4 e2 57 d3 fa 03 7a f8 4a 78 bf ff da 00 08 01 01 00 01 05 00 06 cd eb 3a 3d ea bd 1b 41 af 05 1f 5a 05 23 5f 7f c6 d0 29 16 50 c9 42 68 18 29 5f c0 62 01 83 57 96 a1 74 0e af ba ca f7 59 42 fd 84 ec d9 b2 fb c3 e6
                        Data Ascii: 3d87^U^U~L)DjQVK-,6>TGJ]&`^W)ROFmQ+BH&ElNxW:)\Z*+/Z+jD:;B<r/Zk5B<n*Cx}S/WzJx:=AZ#_)PBh)_bWtYB
                        2024-07-24 22:45:15 UTC9488INData Raw: 31 a6 88 5e 8c 25 b4 9f 76 91 35 60 82 e1 a2 c2 37 52 89 8e 98 a5 99 33 a3 29 99 b1 1c df cb 7a a7 04 7c 6d e7 24 b6 0a c6 48 c3 39 79 cc b3 1e 18 2a 7f 96 13 1d 16 ad 0f a7 69 8a a9 33 b9 ee 96 56 bc 36 58 65 6d 14 a7 26 c1 98 dc c8 c4 90 99 a2 47 51 91 65 1b 15 b1 25 c9 27 5c 11 55 03 a7 2a 9a 61 7f 53 db b3 51 8d f1 f0 55 1d 3a 33 de 56 2a bc 51 9b 63 04 bc 8c da d8 29 25 0d cd 91 ca 1a 35 d9 db 38 00 77 f9 4f ed d9 77 4d 54 a4 89 82 0c 83 74 e9 4c 69 2c 31 73 33 29 2d 8e 6b 95 81 2a 2e 94 54 d1 6c 8b ac ab 04 05 b5 b8 9a 21 cc ad 37 65 bd 57 15 c7 8f b7 45 b2 31 db 62 8c 9a af 9e 58 c5 7c 25 90 91 a1 89 92 e4 4b e3 64 1c 9b 17 5a 54 ac 92 c5 39 0b a1 60 e6 aa a8 9a 61 5a 75 8b cb 35 e8 d6 4a a8 96 ca 94 6f c4 98 c6 73 25 b0 67 3e 3e 93 6c f2 94 d2 b6
                        Data Ascii: 1^%v5`7R3)z|m$H9y*i3V6Xem&GQe%'\U*aSQU:3V*Qc)%58wOwMTtLi,1s3)-k*.Tl!7eWE1bX|%KdZT9`aZu5Jos%g>>l
                        2024-07-24 22:45:15 UTC2175INData Raw: 3e 19 74 44 ae ee f9 b4 cf 5e 98 51 77 e1 d3 e7 f1 ce 2f 29 5d f8 b0 0c 73 0f 1e c2 bd e0 d5 14 b9 d1 56 6a 02 bc 71 02 03 da a3 fb c7 9d 34 d9 23 03 8c c4 2b 20 5f b1 76 11 df 69 57 12 65 b6 df 79 cd 38 a8 b5 35 6b bc 4b 6e fa 48 0a 2b 2e 21 80 77 bb ae 13 64 1d a4 85 66 d9 64 c9 f5 54 24 40 93 f7 6f 75 85 b4 7f 7a 97 45 25 62 50 5a 2f 49 3a 8d 56 73 a0 93 63 20 53 37 00 f7 5b 70 70 19 3b dd c4 dc e7 25 6f d5 3c 42 cd 56 cf 8e 5a e1 fb 42 2f 2e d9 37 4c 46 43 ff 00 78 e6 73 1c 93 25 ab 90 94 70 34 dc 0e b7 13 31 02 e7 8a fe f3 ca 44 89 f7 19 89 f6 34 28 7d e2 fe 37 7e 2f b8 4a c5 d5 38 a2 96 4d 41 78 54 f6 b3 06 68 5d 74 95 5b a4 8b d9 b7 34 0d 6a e9 6f d5 12 c5 eb 48 76 73 25 ea cb ad 0c b9 0c a5 29 db 2b 6c 8d dc 7a fb ae 3b 81 3d 9e 65 c5 a4 07 5f 66
                        Data Ascii: >tD^Qw/)]sVjq4#+ _viWey85kKnH+.!wdfdT$@ouzE%bPZ/I:Vsc S7[pp;%o<BVZB/.7LFCxs%p41D4(}7~/J8MAxTh]t[4joHvs%)+lz;=e_f
                        2024-07-24 22:45:15 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        52192.168.2.84977681.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:15 UTC505OUTGET /img/float_left_contact.5e628ff1.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-36c1"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 33 36 63 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 36c1PNGIHDR2_tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:15 UTC2372INData Raw: 64 63 38 35 64 2d 33 39 64 34 2d 66 65 34 63 2d 62 62 62 33 2d 35 65 63 39 62 35 61 39 35 34 39 32 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 72 22 3f 3e 35 80 19 c0 00 00 32 d3 49 44 41 54 78 da ec 7d 07 80 15 d5 d5 ff b9 f3 ca f6 06 4b 5b 9a d8 28 86 62 44 d0 2f b1 61 57 0c 96 d8 62 22 1a 13 63 8b 49 8c 51 c1 cf 96 44 c5 1e 0b 9a 98 18 b1 24 a2 88 14 51 11 01 15 45 a5 48 ef e0 02 0b ec 2e 2c b0 bd be f7 e6 fe ef b9 65 e6 4e 7b ef 2d 45 f9 f2 cf 95 f1 bd 7d 6d ee 6f 4e fb 9d 73 ee cc 10 4a 29 fc 27 0c 03 fe 53 c6 90 4b ce 79 81 3d 9c ca b6 81 6c eb c5 b6 8e 6c cb 94 20 ff 4f 00 45 ad 32 8e 18 78 cc 0d a3 ee bc e5
                        Data Ascii: dc85d-39d4-fe4c-bbb3-5ec9b5a95492"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>52IDATx}K[(bD/aWb"cIQD$QEH.,eN{-E}moNsJ)'SKy=ll OE2x
                        2024-07-24 22:45:15 UTC538INData Raw: 66 b1 2d 1b 18 0c 06 82 fd 54 c2 80 18 9b 2c aa 48 5c aa 15 b7 53 75 b0 b8 2a b0 4f 27 50 ad 43 90 c0 a0 cc 0e 00 06 e4 10 97 6c 9c a9 11 0f a4 c5 52 b5 88 ed 7e a9 52 7e 2a ec 04 f4 c9 13 d7 06 56 f6 98 6a ab 66 de 66 6b d5 4e 69 e8 28 15 ca dd 2f 6a 7e dc 34 2d 89 c4 a5 d1 3b 62 0c c8 18 c3 d5 50 7a 31 b4 58 19 77 d8 a7 22 5a 2c 61 ff 93 11 0e d5 8a 0a 2e 22 00 31 09 51 ce e4 45 24 de 57 c9 20 90 0e 2c 87 e9 5c 50 c4 0f 84 81 42 88 13 c1 b1 2c 02 6a 40 82 24 ac c3 96 10 44 48 68 04 e7 ad 08 2e c4 d5 4e 29 0b 03 48 74 af 15 06 19 43 f8 a4 a5 a7 72 f4 15 a9 fe c4 6c 77 cf 07 6d 62 ed 8e ad 2c bb cc 62 d9 61 36 93 0e 1e a8 04 e7 55 d2 48 39 08 c2 83 19 aa 99 00 98 e0 93 46 43 09 89 fd 86 88 dc b7 b0 39 71 d4 81 68 91 5d 52 14 45 47 74 10 07 a8 fa d4 d0 d2
                        Data Ascii: f-T,H\Su*O'PClR~R~*VjffkNi(/j~4-;bPz1Xw"Z,a."1QE$W ,\PB,j@$DHh.N)HtCrlwmb,ba6UH9FC9qh]REGt
                        2024-07-24 22:45:15 UTC4744INData Raw: 0b c3 f7 48 84 50 57 ce a1 33 40 47 82 68 ba 26 4e f6 49 2a 38 76 d5 d6 40 65 cd 1e fe 4d 5d c5 d0 e5 c6 b5 24 2c 21 69 8d a9 a8 0c 27 ea 42 e5 dc ca 12 e6 a4 51 52 05 4d 07 9c 84 d1 b0 c1 70 a9 19 24 2d f2 18 48 f7 d9 e4 b6 31 4a 5e c0 72 72 6c 2c 89 58 c8 82 64 42 65 a8 cc 42 c3 76 c0 14 47 9c 48 0f 27 54 d1 6b 23 a2 3e 22 9e f0 88 ae 79 04 25 2e 2a 8f 3c 81 03 36 aa 9b ea a1 82 49 85 e7 e9 da 04 2d c9 98 ca 46 14 8d d1 93 2f af f1 86 1d 04 51 a3 56 82 b2 18 bc fc 4b 89 1e 54 a8 e4 52 74 bf a2 26 4e 66 fb 9e 2a 5e 14 17 3d c9 b8 d8 2f db 78 f4 07 95 0f 85 c5 ee 10 60 28 ce 3f 87 9e cd 24 a6 4b b5 a8 6d 24 44 ba 37 f1 a8 d1 79 e9 c9 b0 ee 65 9b be fb b1 fd a3 39 d6 02 3b 19 d5 cf c9 c8 84 48 84 4d 98 01 88 4b 06 4c 64 d9 89 c5 07 ce c5 08 d3 bf 18 a3 2b
                        Data Ascii: HPW3@Gh&NI*8v@eM]$,!i'BQRMp$-H1J^rrl,XdBeBvGH'Tk#>"y%.*<6I-F/QVKTRt&Nf*^=/x`(?$Km$D7ye9;HMKLd+
                        2024-07-24 22:45:15 UTC5484INData Raw: 53 d4 86 b1 ae fc c8 58 e6 c5 9e 67 b9 fd b0 94 d5 93 e4 a9 2e f5 11 8a 6c 80 1e 53 d2 07 7a 75 2d e1 2f 3d 33 dd 79 c4 3e 7e e4 6f be a4 f1 cd 4f 66 c1 82 d2 75 f0 fe 03 4f 0b 9a d2 a5 07 ec c0 2b 68 68 89 d5 7d a3 6f 84 6b 77 8e 72 38 e7 62 e6 58 2e 3b ed 2c 98 b9 70 3e 03 39 37 a9 7d f8 37 43 1d 4c de e6 ea b8 e3 15 db b7 c0 c8 31 37 c3 19 43 86 f1 ea 22 be f1 10 b3 07 3c ea 39 ae 0a 64 23 23 7c 38 89 29 3c f3 63 d1 fb b1 7b 64 bd 8b 58 47 53 25 58 bb 6b ab 79 f2 a4 8f 91 c3 4f 82 19 0b 3e 83 fe 3d fb c0 c5 83 87 7b 12 ab 64 d2 09 27 67 28 e2 e3 3b ea 6b 60 c2 17 73 ad f0 89 47 0b 37 c3 d1 80 37 1c eb 71 79 eb 1a 81 13 ff c4 ea f7 2f 3e 09 cb 59 2a 4b 75 fd 67 ff 4d 59 b6 00 7a 14 77 e6 54 de 0d 84 02 0d 0c b1 49 e3 08 a1 fe 67 bf 11 ad 5c ba 70 f3 3a
                        Data Ascii: SXg.lSzu-/=3y>~oOfuO+hh}okwr8bX.;,p>97}7CL17C"<9d##|8)<c{dXGS%XkyO>={d'g(;k`sG77qy/>Y*KugMYzwTIg\p:
                        2024-07-24 22:45:15 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        53192.168.2.84977981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:15 UTC509OUTGET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"647f381d-47d2"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 34 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3e 00 00 00 90 08 06 00 00 00 91 59 07 1a 00 00 20 00 49 44 41 54 78 9c ed bd 07 78 24 d5 95 36 fc 56 e8 dc ad 2c 8d 34 92 66 a4 c9 91 61 18 66 c8 c1 06 8c 71 20 19 27 c0 18 1b 67 ef da bb cb 7a 8d cd fe fe 9c c3 7a 6d 7f 7c bb 0e 18 67 1c 30 36 c6 80 31 98 9c 99 81 c9 39 6a 82 46 39 87 ce d5 55 ff 73 4e dd d2 b4 34 0a ad ee 92 d4 33 d4 fb 3c 35 d3 dd ea ae ba f7 56 dd 73 cf 3d e1 3d 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0
                        Data Ascii: 4000PNGIHDR>Y IDATxx$6V,4fafq 'gzzm|g0619jF9UsN43<5Vs==p8p8p8p8p8p8p8p8p8p8p8p
                        2024-07-24 22:45:15 UTC2372INData Raw: 42 d0 d1 18 9f 31 7d dd 9b 10 87 85 f6 74 41 1e b5 29 5b 90 b6 7b 37 80 7f 1b 4b 49 1a e9 d5 ad 11 ab 70 3e e3 aa 7c 11 7c a7 11 8a c4 16 f6 5a 21 90 96 4c 41 d7 3e 27 b6 70 9f cb d3 61 a3 ad dd 07 c5 b1 59 68 a8 bf 04 70 c0 a6 f3 df 0a e0 46 00 57 d8 74 3e bb 51 2f 8e d3 01 aa 88 06 59 25 76 1b 2f 8c d5 27 4b f0 cd 15 47 3e 63 81 f0 20 46 4f 93 9b 34 53 f0 0a 8d 8e 34 e8 d5 62 cb 39 9a 77 df 2e 9c 2b 04 df a9 80 b3 c4 41 b6 9f ff 01 f0 d3 71 6c 61 13 e1 dd 42 e8 bd ed 34 78 66 4e 35 5c 28 ec cc b4 75 3f 3a 5a db 2d c1 b7 32 93 8e d1 c6 ce 48 c4 00 4d a3 fd 5e 8e 63 61 98 27 f4 f8 20 ab 2a ed 1b 27 fa 01 6d bd 16 e5 7b 70 73 9e a2 44 d8 d3 ae 17 9a 73 a9 f0 1e 4e 07 72 7d 50 66 02 e4 6c f8 ae 88 2d fd 88 b0 03 66 0a 72 0c 7c 11 c0 27 e8 e9 3e 7d 1e a1 53
                        Data Ascii: B1}tA)[{7KIp>||Z!LA>'paYhpFWt>Q/Y%v/'KG>c FO4S4b9w.+AqlaB4xfN5\(u?:Z-2HM^ca' *'m{psDsNr}Pfl-fr|'>}S
                        2024-07-24 22:45:15 UTC538INData Raw: 7b b0 b9 3b 80 5d 4d 25 90 fc 31 64 b2 29 e7 be c4 5d b8 65 e5 31 fc e4 c2 7d f0 a9 3a 9f 2f 6f e4 9d 61 06 26 67 3a e6 53 c9 55 36 d3 38 9d fb 36 1a 3e 04 e0 49 00 ef c9 f0 fb 37 88 bc d7 7b f2 8c 57 ed ed 0e 03 c8 d4 80 84 54 22 ea 42 49 41 04 df 58 73 18 2e b7 06 23 95 81 42 4d 42 3c ee c2 ea ea 2e dc 43 42 cf ad 21 9e 94 f3 46 e8 71 3b 74 19 41 57 8a b3 3d 26 9b 24 7f ba e1 8d 26 f8 20 ec 68 7f 14 45 8c c6 aa 2b 40 ce 8a ef 09 32 c3 7c a6 e3 77 30 05 e0 2c ba b0 0f ef 9c df 8a cb ea db 81 84 3a a1 96 44 81 d0 b5 85 61 fc fe 4d 7b e0 f6 25 a0 25 d4 3c dc da 4a f0 a9 06 5c 8e 77 77 e6 05 9f c9 ee 31 23 4f 08 15 4b ff bb 60 dc 4d c7 5b 00 3c 27 78 fb 1d 8c 07 ce 79 9d da 47 88 d2 b1 38 5a 3f ed b0 de 4f 15 e8 69 4c 6a 32 64 97 8e 1b e7 75 40 a5 b4 b9 d4
                        Data Ascii: {;]M%1d)]e1}:/oa&g:SU686>I7{WT"BIAXs.#BMB<.CB!Fq;tAW=&$& hE+@2|w0,:DaM{%%<J\ww1#OK`M[<'xyG8Z?OiLj2du@
                        2024-07-24 22:45:15 UTC4744INData Raw: d8 d7 eb 67 f2 85 02 97 19 a2 4a 02 7a 80 1c 32 8a 8e 15 c5 11 78 e4 14 67 c5 14 7b 34 94 79 93 ac ad b2 c0 14 f9 b6 12 32 a9 f2 60 2f dc 16 5d 96 95 87 3c 94 8f 9d 05 e8 b7 d4 3f b7 96 93 9d 32 ef bd ba 9c 41 40 2c 21 c9 84 f9 3f 69 87 e4 99 24 1a 24 32 a2 90 e0 74 7b 98 16 49 ca de a8 32 32 28 3a b7 36 53 fe 2b 51 39 d1 ff 94 1a 46 c9 ff 2c e0 8d e1 4f 9d 24 52 87 48 eb a5 fe a8 ea 94 6e 1d 25 91 f2 63 ef 39 27 77 3e 49 50 31 c5 52 12 10 88 03 11 37 8e 74 05 b1 af 37 80 6d dd 01 6c eb 0c e1 c0 80 17 07 fb fc e8 25 db 9a 66 e6 f2 9e a4 e1 10 3d 93 27 89 35 a5 83 f8 e0 e2 16 7c 70 51 0b fc 6e cd 56 e1 67 dd a9 d5 a5 03 78 ec 68 99 c9 86 92 b6 a5 b4 32 4e de 37 bf 0d 6b aa 7b a1 45 73 17 7a 06 6b be 80 ea 8b 23 11 71 e3 1f 47 ca f1 f0 91 32 3c d3 52 84 c3
                        Data Ascii: gJz2xg{4y2`/]<?2A@,!?i$$2t{I22(:6S+Q9F,O$RHn%c9'w>IP1R7t7ml%f='5|pQnVgxh2N7k{Eszk#qG2<R
                        2024-07-24 22:45:15 UTC5930INData Raw: b2 2a 93 f4 93 c6 8e b6 9a 23 0e 5a 50 ec b6 f1 51 7b 83 34 86 ea c9 d7 1b 76 e4 59 76 09 a7 81 51 8d ce da 2e dc fb e6 5d f8 c8 ba 43 f0 fb 12 30 c2 9e 13 c1 d3 a3 80 1f 15 0a 30 66 52 50 7b 38 ff c6 bc 96 10 54 2e 0e e8 b5 87 18 d4 02 15 52 f2 7a 93 f8 d2 59 47 79 cb 68 4c 32 d5 6d ac b6 4c b5 ec 4c 26 65 f8 3c 1a fe f7 fc 83 28 f0 27 d8 21 92 21 c8 d6 b7 3a fd ab 33 f6 44 aa 62 32 3c b6 7f 1b f4 c1 3e 48 ae 51 34 06 59 81 11 8f e0 2f bb 5f e7 b7 76 ae af 2b 66 55 23 44 14 4f 96 66 97 4c 60 75 55 1d ca fc 05 b6 9c 9f 34 cb 8e f0 40 46 df 25 9b 9c 66 e8 59 75 90 b6 b1 24 cb 16 95 cd 02 64 d5 24 2f 9d 2e 48 27 b6 f5 a7 1a 48 f3 21 27 c5 f5 4b 9a 71 cf 65 3b f1 d4 3b 37 e3 a6 33 1a b9 17 ba 36 d6 b4 90 84 0d 53 17 6c 30 f6 77 9a 84 2b d9 1e 3d be 24 5c a4
                        Data Ascii: *#ZPQ{4vYvQ.]C00fRP{8T.RzYGyhL2mLL&e<('!!:3Db2<>HQ4Y/_v+fU#DOfL`uU4@F%fYu$d$/.H'H!'Kqe;;736Sl0w+=$\
                        2024-07-24 22:45:15 UTC1921INData Raw: 7c 67 63 3d 3e ff aa 49 a2 3c 89 78 c9 41 00 0f 9e 34 2e 33 d5 a5 81 44 8c 63 f5 62 7d dd f8 cf 27 ff c4 76 2c bb 85 8a 75 be 2f 3d fd 00 9e dc b3 09 20 ee bf c9 d8 ca 0c 1d 72 20 84 81 81 5e dc fa c0 4f f0 d3 d7 9f e5 34 36 3a 6f a6 69 62 53 8d c9 cb 0f 83 f3 87 9f 3b b0 03 df 7d e9 51 fe 64 bc ba bf 76 60 98 e7 59 32 e3 f6 38 80 79 86 27 96 35 76 64 8f 73 79 34 74 46 3c f8 e4 4b 8b f1 ed 2d 75 bc a5 92 5d 7a 56 db 73 16 2a b2 81 af bc 36 1f b7 3c bd 1c 2d 83 5e b6 19 4e a7 dd cf 10 02 83 8a 08 75 0c 7a f0 89 97 16 e3 8b 2f 2f 66 0e 3b d9 3d be d0 4b 19 b0 b5 08 78 36 b0 da 4f e3 36 90 50 f0 b9 97 16 e1 8e d7 16 98 e4 af 93 73 c8 fc 16 c0 96 91 1f ce d8 ec 0d c7 63 e8 a6 60 5e 7f 08 7f dc f2 22 be f7 f2 63 fc 39 09 95 5c 1e 0e eb b7 7c 1e c3 c0 17 9f f8
                        Data Ascii: |gc=>I<xA4.3Dcb}'v,u/= r ^O46:oibS;}Qdv`Y28y'5vdsy4tF<K-u]zVs*6<-^Nuz//f;=Kx6O6Psc`^"c9\|
                        2024-07-24 22:45:15 UTC2016INData Raw: 0d 0a 37 64 32 0d 0a a1 38 36 de 32 12 e9 28 09 03 8f 86 59 fe 38 0b 92 a5 85 51 d4 04 62 58 5a 1c c1 6c 7f 1c 7d 09 95 b7 9c b4 05 a4 62 40 c4 98 42 85 8f 0e f6 f9 b8 16 ef be 5e a1 b7 98 a4 00 00 07 81 49 44 41 54 3f 0b 74 62 50 ee a7 7e 25 15 16 78 e4 49 b6 63 fb ac 5b 5c 87 43 f7 c7 f4 50 97 79 92 28 f5 26 99 b1 85 58 72 2a 7c 49 f8 d5 14 56 97 0e 72 20 0c b7 5b d5 99 4e 9f f2 ae 89 c3 2f 24 84 d8 f6 ee 00 17 64 a7 fb b1 bf 2f 80 63 61 37 d7 2e 89 53 a6 4b ca a4 d4 97 b2 c8 1d 4e 43 3b 80 eb 01 bc 3c 6a 9f 46 08 3e fa e2 03 19 0d 06 31 85 e8 b9 72 43 18 1c c9 3f de 16 94 29 98 2c 6a 78 d5 0d 9f db cd 0a b6 21 36 60 26 09 40 0a 09 a2 b1 d2 44 b8 84 ea 82 a4 a8 33 52 f9 cb 60 7e b6 94 29 00 2d 12 4e c5 64 61 f1 ba dc bc 65 4d a5 8d 9b 95 d4 2f 71 e6 0a
                        Data Ascii: 7d2862(Y8QbXZl}b@B^IDAT?tbP~%xIc[\CPy(&Xr*|IVr [N/$d/ca7.SKNC;<jF>1rC?),jx!6`&@D3R`~)-NdaeM/q


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        54192.168.2.84978081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:15 UTC752OUTGET /img/rdaobg.93df9aaf.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/css/cms-sports.d45bbd99.css
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.0.1721861104.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b40-5a0c"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 34 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 01 71 08 06 00 00 01 72 d6 c8 08 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c
                        Data Ascii: 4000PNGIHDRqrpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <
                        2024-07-24 22:45:15 UTC2372INData Raw: 78 6d 70 2e 69 69 64 3a 34 31 62 65 35 62 30 66 2d 61 32 61 64 2d 66 36 34 32 2d 39 36 30 35 2d 31 34 39 63 61 38 65 32 64 38 37 62 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 62 65 35 62 30 66 2d 61 32 61 64 2d 66 36 34 32 2d 39 36 30 35 2d 31 34 39 63 61 38 65 32 64 38 37 62 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 62 65 35 62 30 66 2d 61 32 61 64 2d 66 36 34 32 2d 39 36 30 35 2d 31 34 39 63 61 38 65 32 64 38 37 62 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49
                        Data Ascii: xmp.iid:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:DocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:OriginalDocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceI
                        2024-07-24 22:45:15 UTC538INData Raw: 26 49 49 49 61 e7 08 21 78 7f c6 fb d6 f9 8f 3f fe 3f c4 c5 c5 71 fd 75 37 94 45 0c a0 8c 75 68 bb b6 ed 19 34 70 30 f9 f9 f9 f8 7c 3e d2 d2 d7 a2 1b 3a 19 19 19 e4 e7 e7 93 3a 36 95 25 4b 17 e3 f5 7a 09 04 4c db bf ff be 07 68 d3 ba 2d 69 e9 6b f1 7a bd f8 fd 7e 0c c3 60 f9 8a ef 29 28 c8 67 6d 9a b9 7d da b4 97 b8 eb ee bb f0 7a bd 56 ba b4 34 04 a6 2f ee 14 4c e5 85 fd 1a a7 83 4b f6 c7 de 4b 84 f2 eb 85 2e 02 f9 91 89 b9 23 cb 7e 1c 0e 2c 2a d5 24 f4 fc 82 b0 7c e2 19 21 8a b0 a1 9c 61 69 4e 1f 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 9a 60 af 7b 5d a0 01 95 dc fb 5e c9 1c 03 f6 89 e2 6b 0f 04 e9 d8 a1 13 d9 2e 6a 1c af e3 3a 1e
                        Data Ascii: &IIIa!x??qu7Euh4p0|>::6%KzLh-ikz~`)(gm}zV4/LKK.#~,*$|!aiN)p)p)p)p)p)p)p)p`{]^k.j:
                        2024-07-24 22:45:15 UTC4744INData Raw: d4 ee 7c b5 ec 0f 14 45 21 75 cc b7 a4 a5 dd 46 ab 56 ef e3 74 3a 69 d1 7c 3a 6e b7 9b 71 63 bb f0 9f 0f 77 62 b3 d9 70 bb 94 90 c1 1d f0 e9 a7 37 22 44 f8 0d 15 08 1c 76 3b 53 9f 6c c3 23 e3 d7 e0 76 3a 11 f5 cf eb 56 9a 5c 25 ed 50 45 20 7c 85 87 1f 16 6d 45 d3 cc c3 9f 1e d1 02 cf de 43 38 1c a6 39 b8 dd 6e 96 7f da 8d 66 cd de 21 3e 3e 9e e5 9f 76 e3 9a 01 cb e8 db de 5c 17 c4 97 73 82 01 03 56 a0 14 0a bc 6e b1 1f 50 f0 7b 0a 38 e9 f1 e0 ca cf c7 e9 08 1b 6d 50 a2 7b 2d c9 86 55 c5 e3 b5 be 2c 9a dc 94 07 52 cd b1 0e ad 2f 75 b1 e9 db 9f e9 3a e8 6b 16 4f 69 66 ed 6f d7 f7 bf d4 a8 51 03 21 04 ed fa fc 17 8f c7 43 ee ce fd 78 f2 3c e4 1f 38 86 a6 69 c4 c5 c5 11 17 17 47 ee ce fd 6c 5d f3 35 81 3c 1f 71 2e 17 8f fe 6b 3b 37 77 34 27 68 08 5f a0 34 45
                        Data Ascii: |E!uFVt:i|:nqcwbp7"Dv;Sl#v:V\%PE |mEC89nf!>>v\sVnP{8mP{-U,R/u:kOifoQ!Cx<8iGl]5<q.k;7w4'h_4E
                        2024-07-24 22:45:15 UTC5930INData Raw: c0 01 20 57 f4 1f f1 18 0b df 98 a6 00 f6 c2 bf c8 f7 35 4a ca 43 01 e0 05 bc fd 47 3c a6 5b ef b6 2f eb 7b ed 01 ea fe f5 7a 00 e2 f3 02 f3 4e ba d4 01 86 38 b7 96 9a 50 85 42 7c be fe c5 ee a5 cb 07 24 fc e5 3a 23 fb f3 ef cb 7c 6e e8 bb ed 2b f2 da 75 72 be 58 ae 9c df ef da dc 02 bb e2 6a f4 87 07 25 46 cd 3f 21 14 ea 35 bc 8c ba 17 36 8a cd 05 4a c0 af 07 58 71 e0 a7 bf 5c 74 d3 0d 9e df bf f8 2e 5e 08 11 30 2a 90 43 28 93 72 6d 53 ee 2d ba f0 f8 e9 0a e0 f4 69 c2 55 da 6b ce 2a 03 c3 d0 39 b8 f7 67 0e ee fd 19 80 ba 17 36 a2 7e a3 2b 62 7a 4d 00 4d 51 e9 76 61 5b 16 ec 5b ed 00 6a 00 b9 42 08 7f f0 55 eb be 71 ef 95 a9 9c 72 85 66 85 6f a3 b5 0b 9b 76 49 79 05 ae 0c b2 f7 ef 65 eb 9a af d9 9e f6 1d 05 9e 93 67 e4 9a 4a a7 66 cd 30 2b fe 72 3f e5 e5
                        Data Ascii: W5JCG<[/{zN8PB|$:#|n+urXj%F?!56JXq\t.^0*C(rmS-iUk*9g6~+bzMMQva[[jBUqrfovIyegJf0+r?
                        2024-07-24 22:45:15 UTC1921INData Raw: 5c 79 d9 f9 46 a1 33 3a d7 0c b7 34 3c b9 c7 f1 e4 1e 67 ff ee ed 85 5b 04 f1 b5 eb 90 70 61 23 e2 6b 55 cf b4 83 a6 98 0d 4e dd 30 50 06 74 b9 49 ff 6c d5 f7 c0 71 cc 96 54 d0 88 89 a5 01 c7 da 0d 84 1a af 43 69 79 c9 10 4e f8 62 7c c9 ea 80 41 ee 9f 39 e4 fe 99 63 6d 71 c6 d5 a0 5e 83 cb a8 71 5e dd b3 28 57 c5 50 12 6a de 6d d8 b5 cd 86 d7 5f 7c 97 97 18 0e ec 8a b5 f1 06 43 06 0d 70 28 f5 cf 1b c8 89 43 31 be 64 e5 93 94 54 93 46 8d 6a 90 d4 f4 3c 32 77 1c 65 ef de 13 64 66 1e af d4 6b e4 9f 3c c1 be 1d 9b 0a bf 09 6a 26 24 52 bf d1 15 d8 1d 55 bf 4d 2b 2e a8 d3 0a 21 6a 51 98 62 09 f9 53 08 cf 12 54 2a 31 33 5e ab 91 16 8c 77 6b b8 ed c6 79 f1 97 43 a4 f1 ce 9a dd 93 a4 a4 84 72 95 9f 99 99 c3 90 3b be 44 08 41 a7 ab 12 f9 d7 bf ae c3 e5 32 13 d3 59
                        Data Ascii: \yF3:4<g[pa#kUN0PtIlqTCiyNb|A9cmq^q^(WPjm_|Cp(C1dTFj<2wedfk<j&$RUM+.!jQbST*13^wkyCr;DA2Y
                        2024-07-24 22:45:15 UTC4096INData Raw: 0d 0a 31 61 30 63 0d 0a 39 fb f7 72 e4 8f 7d 14 fc 21 50 dc 0d 41 80 e1 d3 d1 34 2d 6a 26 02 60 59 fa 71 6e 6c 5b 94 d1 b8 34 51 63 e3 9e 02 34 35 f2 fa c2 1f 00 45 60 28 42 53 fa 74 ec ac 7f be 7a 89 e1 2b 3d 2c aa 0c 62 65 bc 96 36 44 c3 c4 5e e8 06 22 a0 23 7c 65 f3 bc ff 77 df 45 c4 1b 5e 7c c7 bc 6c de 7d 82 17 3e fc 35 6a 03 2d 48 9d 38 95 e7 86 5d c8 85 09 76 7c c7 4e e2 f1 06 78 f4 b5 4c 7e 39 e0 c3 1e d2 28 5b 92 76 82 d5 9b 37 f2 de 63 97 e3 b2 2b 74 bd c2 45 fb b1 97 72 ff cb bf f2 67 a1 57 19 d6 ed 3c 52 5a b8 f1 1d 2b f2 ca ed 1b 3a f9 fe 85 d6 a5 ca 7c e3 84 5d 00 3c 37 3b 8b 40 c0 4f 20 a0 97 9a f6 fb 7a 4a 0b eb f3 f0 c9 9b 51 14 15 a1 08 54 c5 8c b6 02 1e af 25 83 3f 37 bf 4c 7a d3 bd 81 30 b9 8b c7 d5 05 87 f6 00 7b 50 dc 17 61 f8 1c a5
                        Data Ascii: 1a0c9r}!PA4-j&`Yqnl[4Qc45E`(BStz+=,be6D^"#|ewE^|l}>5j-H8]v|NxL~9([v7c+tErgW<RZ+:|]<7;@O zJQT%?7Lz0{Pa
                        2024-07-24 22:45:15 UTC2587INData Raw: 7a 81 ec ec 1c d6 a5 a7 d3 be 43 7b ea d6 ad cb e8 7f 8e 66 ed 5a 33 cb 91 96 be 96 65 5f 2e 23 a5 57 0a 99 99 99 e4 e5 e5 d1 b0 61 43 d6 ad 5b cf 93 4f 3c 69 5d 77 f0 e0 41 8c 1e 33 9a bb ee bc 8b 1d 3b 32 19 38 70 00 e9 e9 e9 2c fb 72 99 39 96 61 d2 44 ba 5e db 95 f5 eb 37 70 f2 e4 49 eb b7 0c 1a 68 76 fc 24 26 26 f2 e6 5b 6f e2 76 bb 58 b7 6e 3d f5 ea 25 d2 a6 4d 1b 5e 7f fd 0d de 8f d2 a3 77 b6 a9 12 9e f7 fc f3 cf 67 df be 7d e8 ba 5e e2 34 96 f4 f4 75 00 34 6c d4 90 1d 3b 32 01 73 50 cb 88 11 23 ad 38 ed d6 5b 6f 61 ec b8 b1 cc f9 68 4e 89 71 a5 41 61 03 ad d0 15 3e f3 cc 33 1c 3a 74 d8 fa cd 53 9f 7f 8e 27 9e 7c 82 db 6f bb 83 e7 a6 3e 47 72 72 33 da b4 6e 1b 96 69 b8 f5 d6 5b 98 3b ef 53 ba 5c d3 b5 44 0f de e5 9a ae 66 16 e2 9a ce 8c 18 f1 20 1d
                        Data Ascii: zC{fZ3e_.#WaC[O<i]wA3;28p,r9aD^7pIhv$&&[ovXn=%M^wg}^4u4l;2sP#8[oahNqAa>3:tS'|o>Grr3ni[;S\Df


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        55192.168.2.84978181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:15 UTC493OUTGET /img/game01.85b388dd.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:15 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-9967"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:15 UTC885INData Raw: 34 30 30 30 0d 0a ff d8 ff e1 12 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 33 3a 31 35 00 00 00 00
                        Data Ascii: 4000ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:33:15
                        2024-07-24 22:45:15 UTC2372INData Raw: d4 e4 f4 a5 b5 c5 d5 e5 f5 56 66 76 86 96 a6 b6 c6 d6 e6 f6 27 37 47 57 67 77 87 97 a7 b7 c7 ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 e2 8e 15 a1 92 ea 36 34 f2 ec 87 b6 b1 f9 5e e4 f4 e2 50 e3 b4 59 43 9d fb 94 57 65 c7 e5 e9 fb 55 d3 99 d1 e8 3f ab 74 fa 5d 64 ff 00 39 79 76 43 cf f6 74 af ff 00 06 7a d1 76 4f 59 66 0b af fb 4b 71 80 82 dc 7a da d6 59 b4 fe 76 da 1a eb 2b d9 fb 9e be f5 08 b3 a0 3f cb ea d8 3a 6a 47 95 ff 00 e8 2d 1a 3a 1e 75 a2 69 c4 bd cd fd e3 4d 54 b7 fc eb e5 c9 9f d2 9d 59 22 d7 51 5b 87 21 f9 1b cf fd b7 8e 14 1c ec ec a1 ba cd f6 4f e7 bc b9 df f4 af 73 d1 2a e9 b7 d8 25 d2 1a 39 3c 37 ef f6 b1 46 72 0d 87 14 bf ba ce 31 10 2e 46 30 1f d6 42 ec 5c 76 b8 cd d5 40 fd ca 5c ef fa 57 b9 49 83 15 a4 4b f2 1d c1 01 8d aa a9 07 87 0f
                        Data Ascii: Vfv'7GWgw?64^PYCWeU?t]d9yvCtzvOYfKqzYv+?:jG-:uiMTY"Q[!Os*%9<7Fr1.F0B\v@\WIK
                        2024-07-24 22:45:15 UTC538INData Raw: 3d db 77 fd 9a 83 6b 2f f6 fb aa f6 fb d7 19 8f 93 d5 31 ef a6 d6 64 0a 5d 4b 81 61 a7 70 23 fa 8e 0c 62 eb 30 fa 43 be b2 f4 fb 33 ad c5 76 1b f7 ff 00 4b 60 a9 94 e5 11 fc fb af c5 b0 3d bf 68 6b b7 fe bb 55 5b 2e ff 00 0b fe 11 09 46 24 d9 98 f2 14 b4 71 62 8d 7b 46 36 7f 9c 9f 1e 33 f5 f5 25 af ea b6 2f 51 81 d2 ba 85 36 d3 5c 8b 66 af d6 eb 3f bb 91 43 ec a7 da c6 bb fe 0f fe 2d eb 1f ae fd 56 b3 a4 e4 80 2c 36 fa 82 59 7b 9b b0 3b f3 76 ed 6f b5 bb 7f cf ff 00 48 b5 ab fd 95 82 2b 16 da fc 3b 28 b0 b6 ba 6e 3e 8b eb b1 a3 67 a9 fa 3f d0 d3 ea 57 ed 67 a1 67 fd f1 31 fa c5 d2 ba 85 ff 00 b3 32 f2 69 b6 c7 9d b4 d9 20 0d c4 ed 6d 7e ab 3d 4a 6a b7 f3 3d 67 d9 5d 17 ff 00 dd 7b 3f 49 63 44 09 f4 c4 c8 0f dd af 4f d5 71 e2 c7 eb c8 61 2f af eb 2b bc 78
                        Data Ascii: =wk/1d]Kap#b0C3vK`=hkU[.F$qb{F63%/Q6\f?C-V,6Y{;voH+;(n>g?Wgg12i m~=Jj=g]{?IcDOqa/+x
                        2024-07-24 22:45:15 UTC4744INData Raw: 05 d6 99 6e 86 9a 5c d8 07 fe 13 23 dd 4d 7f d5 a3 d7 7f f5 15 aa 00 d8 e6 31 ad a7 1c fd 36 56 7e 97 f6 ff 00 9c b7 fe bd 62 db ea 54 d1 d1 6b 19 16 d6 2e b4 69 58 20 38 12 7c 1b f4 57 2b 7f 56 73 9e 43 64 db 61 d2 5b ed 04 fe 76 d6 aa 67 19 23 bb 72 19 81 fa ed fd 8e 8e 4e 41 73 05 15 90 c6 37 4d a3 4e 3f 34 fe 6e d5 06 59 b1 a0 b9 a2 62 48 f0 1f 10 a9 54 1f bb 73 89 79 27 73 c1 03 53 df f9 3f 49 19 d6 02 d9 2c f5 0f 61 c1 9f e4 b7 f9 4a 13 1d 5b 03 60 1d 0c 4b 3d 2c 0b f2 dc 09 fb 43 be c9 58 ef b0 45 d9 8f 1f d8 f4 28 ff 00 ae 20 4d 24 39 c0 48 1a 6a 5c 3e 0f f6 ab 19 af 65 19 54 f4 d7 b9 ac a3 05 8d aa d7 f2 3d 67 7e 9f 36 cf ea fa cf f4 bf eb 2b 35 d6 87 3a 60 96 b7 53 e1 af 78 94 08 37 b2 31 ea 09 fd ed 7f c1 fd 16 c3 8b 85 82 1b c0 9e c7 81 08 75
                        Data Ascii: n\#M16V~bTk.iX 8|W+VsCda[vg#rNAs7MN?4nYbHTsy'sS?I,aJ[`K=,CXE( M$9Hj\>eT=g~6+5:`Sx71u
                        2024-07-24 22:45:15 UTC5930INData Raw: 16 be c7 b9 be d3 15 ff 00 3b b7 6b 5f 91 be bf f8 3a 14 fa 66 7e 5e 47 53 a7 1f 32 ad ac c8 7b 29 6b 2c a8 3e aa cd 8e f4 6a 35 bb f5 47 b5 9e ab da cf 53 65 db ff 00 e1 16 d7 5f 77 42 e8 d6 37 1b 22 d1 9b d4 ab 2d 78 c2 ae e1 5b 1b 3a b1 f7 dd 90 eb 2f c5 fd e6 57 8b 67 da 3f eb 4a b8 c4 2f 58 f1 78 cb fe f5 bb 3c b7 1d 32 88 9f dd 8c 65 ff 00 4e 5c 3f f4 5c b6 b7 1b d6 68 d8 fb ac b0 07 39 f5 f1 b5 d0 69 b6 9c 96 b6 da 6e df 5f fa 3f b4 57 fe 9b d1 40 c9 76 2e 2e 47 a5 93 9a fc 60 e9 ac 1b 99 0f ad ce 7f a8 77 ee ab 21 fb 7d be 95 ac d9 93 8f e9 59 fd 1b 1f ec f5 26 b7 3e fe b2 d7 0c ce 98 f6 86 fb 43 f0 32 d9 45 6d 61 2e db b3 0e ea b2 f1 9b ba 7f d2 21 b4 e7 31 8d 15 f5 0c df 40 18 14 67 b6 8c c0 5a 3f d0 7a de b5 6e d8 ef f0 9e 8d 74 a2 67 08 13 52
                        Data Ascii: ;k_:f~^GS2{)k,>j5GSe_wB7"-x[:/Wg?J/Xx<2eN\?\h9in_?W@v..G`w!}Y&>C2Ema.!1@gZ?zntgR
                        2024-07-24 22:45:15 UTC1921INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 3f 78 70 61 63 6b 65 74 20 65 6e 64 3d 22 77 22 3f 3e ff ee 00 0e 41 64 6f 62 65 00 64 40 00 00 00 01 ff db 00 84 00 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 02 02 02 02 02 02 02 02 02 02 03 03 03 03 03 03 03 03 03 03 01 01 01 01 01 01 01 01 01 01 01 02 02 01 02 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff dd 00 04 00 22 ff c4 01 a2 00 00 00 06 02 03 01 00 00 00 00 00 00 00 00 00 00 07 08 06 05 04 09 03 0a 02 01 00 0b 01 00 00 06 03 01 01 01 00
                        Data Ascii: <?xpacket end="w"?>Adobed@Q"
                        2024-07-24 22:45:15 UTC4096INData Raw: 0d 0a 34 30 30 30 0d 0a 17 51 47 1e 67 e3 1f 86 5f f2 b1 fe fd ec b6 23 2b f7 74 b7 1f 4f bc c7 d1 7b 5f 63 be 59 ff 00 d1 e3 aa 78 0b ff 00 46 7e 81 4a 8e af c7 e1 a4 f0 e6 7a ab b6 b6 ac b0 ff 00 9e 9b 1f b7 b3 3f 69 49 ff 00 9e 7a ff 00 66 7f bd 6f 3f e8 f1 63 fb 3a df d1 59 7f d1 a3 fd 5f b3 a8 71 d1 ed 48 bc b4 b4 bd b5 bd 76 df 3f 6f 35 1e 62 ab 72 53 7d a7 fd 51 e6 28 3f 3e f6 65 bb 1f f2 c7 ea df e2 5d 28 f6 fe cf dd f2 83 55 b3 7b b3 1b 59 2c 3f e6 66 ff 00 7e dd 55 57 fe a9 fd 9d 77 b7 ce f9 f4 7f f2 c7 1d 25 9e c6 ca f3 8e f1 d0 b3 87 ee 1f 9b 9b 72 9c fd 86 fc c6 ee 48 a1 ff 00 9d 87 de 7f c0 5f a7 fc a6 7f 19 a0 f6 6b 0f 3c 1f f9 7d 3d 11 4f c9 d6 57 7f f2 85 d0 35 dc 7d b9 f2 63 b2 e8 ce 1b 7e 6c ea 8c 96 1b fe 53 3f b9 f9 6c 3d 2e 53 fc 92
                        Data Ascii: 4000QGg_#+tO{_cYxF~Jz?iIzfo?c:Y_qHv?o5brS}Q(?>e](U{Y,?f~UWw%rH_k<}=OW5}c~lS?l=.S
                        2024-07-24 22:45:15 UTC9488INData Raw: ab f7 1e 7b b4 76 ac 5b 27 1b fe ff 00 6d d5 51 57 b6 f2 9b 0e 93 74 d4 8f f8 f0 f6 d7 fb 90 fe 39 bb 7b 03 eb fe e2 e9 69 bd b1 b5 f2 e5 ef 32 6f 5f bb f6 fd a3 a8 e7 9c 6f b9 9f db 6e 58 d9 f9 83 98 77 8b 2f f1 af fb 2a e8 9f e2 f6 7f c5 3e c6 d8 ff 00 e9 43 66 f7 67 f0 dd 87 fc 4a 97 0f fd e4 ec 8e bd dc 9b 37 01 fc 53 28 3f c8 e8 ff 00 bc 99 8c 76 1f 07 fc 42 ff 00 f4 d3 ec 65 3f b6 57 b6 46 87 a8 ae c7 df eb 2b cb 2f f9 23 f4 27 6d bf 89 f5 99 ef e1 bb a3 0d ba b6 96 fc c0 c3 4d f7 18 7a be 9f cb 51 d3 54 ee 1c a5 28 b5 1d 19 ac a3 ff 00 80 16 f6 0e be e4 ed ea d3 1b 7f fc 94 7a 1c 59 7b c5 cb 1b c5 97 fb b0 e9 77 26 e4 f9 39 d7 32 56 d5 7d e6 ff 00 d9 ff 00 67 fe 4f 0c d4 df 77 f6 bf 6b 4b ff 00 00 ff 00 cb 0f de 7b 4f 7d 7b ee 0d 9f fc b6 2f 69 d3
                        Data Ascii: {v['mQWt9{i2o_onXw/*>CfgJ7S(?vBe?WF+/#'mMzQT(zY{w&92V}gOwkK{O}{/i
                        2024-07-24 22:45:15 UTC2808INData Raw: 9b b3 32 b3 d1 47 b6 70 75 39 ca 5c 6d 47 dc 56 ef fe c4 c5 51 d5 83 aa 8a d6 db 9b 1a 92 ba af 65 50 e4 15 b9 07 25 fd e7 ff 00 95 aa 51 ec 11 31 bc ba ad 07 e6 7f cd fe 1e 3d 18 cf 26 e1 6c 14 ee 6f a7 19 55 38 a9 14 3d d4 d5 83 c0 8d 3f 31 d0 97 d9 fd bf 94 d9 94 53 49 05 58 c8 e7 6a c5 a0 96 7c b5 65 56 53 ee 47 d3 31 97 ac ac fb ba fa ff 00 62 1b 8d f2 ca d2 cb e8 2c 38 f4 51 b1 72 a2 dd 5e 2a aa 80 a3 87 cb a2 97 8f cc ee 0c a6 73 ee ab fe ea 28 b2 55 22 a3 25 92 a8 a4 fb ac a7 f9 57 fc a6 7f 18 b7 b0 0f d0 7d 5f db d4 ab 3c e7 67 b3 3d 0d b4 f9 0c 7c 49 0f 93 31 fb b3 53 52 5a 8e a2 af ee bf c9 7f f5 6f fa 7b 57 fe 3b ff 00 46 71 fb 7a 07 7f b9 bf 6f 46 2f e2 a5 06 cc de 3d c5 8c 8f 76 e0 a8 37 7e c4 da 1b 7b 25 bf b7 1d 26 72 ab 2d 58 d8 ac 5e da
                        Data Ascii: 2Gpu9\mGVQeP%Q1=&loU8=?1SIXj|eVSG1b,8Qr^*s(U"%W}_<g=|I1SRZo{W;FqzoF/=v7~{%&r-X^
                        2024-07-24 22:45:15 UTC4096INData Raw: 0d 0a 31 39 36 37 0d 0a 2d 1d 65 07 f7 26 9a 6a af f2 4a 8c 6e 7a 9e af fe 52 be f3 fd cc 0f b3 ff 00 94 fb 7b 5d b1 cf 65 fb 97 fc 7f a6 2f 7e b7 eb 08 1b be 7a 41 ef 4d cb 4f 14 95 95 f4 1f 73 47 2c b8 df b7 a3 98 52 52 7d d7 da d5 ff 00 91 fd 95 1f de 1f a8 f6 6b 63 6f f5 97 b8 e9 0d c7 03 d3 3e 73 39 27 f0 b8 69 62 bf 8e 2a 6a 4c 85 15 1d 47 f9 55 4d 27 f4 ff 00 0f cf b7 f6 ab 1f f1 ce b7 3c d4 c9 e3 d2 26 b2 09 3c 90 ca 66 bd 2d 65 4d 27 9a 8f ee fe d6 af ee a9 7f e5 33 fd 87 b1 54 17 dd 11 dc 58 f4 70 b6 7f 6a ed 2e d8 c0 52 75 3f 7f 41 51 91 8b 11 8e a5 a1 d8 dd df 4d 46 32 7b ef 60 53 1b 9a 4c 46 e4 a3 ab b0 ec ad 85 40 4f fc 5b 2a 6a 7e f6 8f fe 5d 7c d8 80 f4 ed fb a4 7d 75 91 ad 38 7c bf d8 ff 00 07 97 41 4b ee 56 bc db af 9b 73 e5 90 05 49 26
                        Data Ascii: 1967-e&jJnzR{]e/~zAMOsG,RR}kco>s9'ib*jLGUM'<&<f-eM'3TXpj.Ru?AQMF2{`SLF@O[*j~]|}u8|AKVsI&


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        56192.168.2.84978281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC506OUTGET /img/float_right_contact.d1892e60.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:16 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-2eb9"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:16 UTC885INData Raw: 32 65 62 39 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c
                        Data Ascii: 2eb9PNGIHDR2_pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <
                        2024-07-24 22:45:16 UTC2372INData Raw: 78 6d 70 2e 69 69 64 3a 63 63 66 30 31 66 66 63 2d 34 35 36 39 2d 65 39 34 35 2d 61 63 61 63 2d 35 63 37 65 63 62 62 30 63 62 33 65 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 63 66 30 31 66 66 63 2d 34 35 36 39 2d 65 39 34 35 2d 61 63 61 63 2d 35 63 37 65 63 62 62 30 63 62 33 65 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 63 63 66 30 31 66 66 63 2d 34 35 36 39 2d 65 39 34 35 2d 61 63 61 63 2d 35 63 37 65 63 62 62 30 63 62 33 65 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49
                        Data Ascii: xmp.iid:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:DocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e" xmpMM:OriginalDocumentID="xmp.did:ccf01ffc-4569-e945-acac-5c7ecbb0cb3e"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceI
                        2024-07-24 22:45:16 UTC538INData Raw: 97 29 b2 13 8e e3 98 24 f3 da 01 49 32 db 81 d5 2e ac ae d6 18 f8 64 c6 6c b3 be f6 81 5e 24 52 29 80 70 18 09 ea f0 00 66 3e db 8c 23 20 b2 a2 4e 76 85 ca 81 03 00 7f 45 88 17 18 f5 5b ff d3 8d ab 35 aa 94 66 17 9a 97 8a c6 63 c5 bb 5a e3 ac 10 aa 3a a9 42 b1 1a ba 28 51 8c 7c 9a 1c 48 58 13 42 4d a5 ac e9 79 2a 9b 41 6b 4f 07 98 83 3e 17 26 e1 fc 19 c2 98 c9 8b 19 6d 85 63 8c f2 d9 58 82 03 00 41 72 b6 8b 7c 24 24 59 b1 0f a3 ab 15 24 09 b2 2c e3 70 6f 97 a2 52 63 00 93 04 a8 39 ba 7b b3 b9 c8 6e 83 20 4b 2e 82 9e 32 70 a5 ac 63 76 b5 d1 78 0c 9d 03 7d c5 0d 1a 04 20 1c 88 dd f3 3a 66 c3 1a 6c 44 24 f5 8c 1a 21 1a 24 65 34 6e cd 2e 8c d5 10 41 14 d0 da d3 61 fb d1 62 60 52 23 83 ba 69 c9 a3 11 26 22 22 cd 11 70 32 6e 51 b5 05 6b bc 90 d4 4c 17 50 02 5f
                        Data Ascii: )$I2.dl^$R)pf># NvE[5fcZ:B(Q|HXBMy*AkO>&mcXAr|$$Y$,poRc9{n K.2pcvx} :flD$!$e4n.Aab`R#i&""p2nQkLP_
                        2024-07-24 22:45:16 UTC4744INData Raw: 0c 19 75 09 4c 4b 3f ac c6 ad ad 63 48 94 22 96 4e a2 37 36 38 36 24 00 c7 0c d9 56 85 2f 14 47 44 59 82 a8 97 76 24 88 b2 64 9a e9 59 49 88 a2 88 de a1 41 48 a2 f3 6a d2 99 84 5e 45 91 73 85 70 d3 29 10 24 09 32 65 90 64 6a 2a 71 6a c6 0d 40 27 11 c9 a4 d0 33 c2 d4 b5 28 e4 c9 7a 01 87 60 e8 30 67 37 41 94 44 50 46 1d 8d 3b 2b 89 fa 42 65 6f 34 32 e2 0f 17 05 4d b5 4c 39 96 f3 0a 95 15 26 af a5 a9 96 24 49 36 e3 d6 48 50 59 46 2c 93 c6 e0 f0 18 ba db 42 50 bd a1 8d 50 be ec 97 6a 3a a7 ce bb 8d 76 a1 91 10 a8 8c ce c1 fe b1 97 06 60 ff 4e 3d 65 81 63 45 c5 08 93 44 b2 54 06 27 89 aa 81 4b 26 bb a0 b2 0c 09 0c 43 a9 24 12 a9 24 46 c8 6e 8a 07 61 20 4a e1 4a 19 bd 56 f6 51 96 5d 1d 3f c2 a9 35 06 c7 d1 c8 5a dd d6 62 17 94 52 f4 c4 a3 60 05 ce ce 98 c3 20
                        Data Ascii: uLK?cH"N7686$V/GDYv$dYIAHj^Esp)$2edj*qj@'3(z`0g7ADPF;+Beo42ML9&$I6HPYF,BPPj:v`N=ecEDT'K&C$$Fna JJVQ]?5ZbR`
                        2024-07-24 22:45:16 UTC3428INData Raw: 72 18 6d e1 76 74 f5 74 e1 c8 e1 c3 8e 63 a0 3c 07 3e df 86 93 6e 63 88 9b 89 d5 3d cb 57 39 1a 73 d7 e0 00 5e 3b f0 3e 5e 7c 57 b1 93 1b 2e 5f a4 e7 59 f3 1a 9a 4c 0b a2 9b 7e fb 1f 38 72 f4 88 9b da 83 79 aa eb 56 ad dc 4c ac 34 52 9a 1d 75 0d 0e 60 57 cb db d8 f9 d7 b7 10 4f a5 f4 b9 49 3c 95 c2 6b 07 fe 86 ad 6f be a2 bf f7 50 b8 1d 89 74 0a 2f bd f5 aa ab ba 2f e0 14 10 5d 78 2d 37 13 ab 78 3a 89 86 bb 6e c6 bc e9 b3 b0 7d dd 46 4c ae aa 71 5d 51 7c ec bf 9e c3 fe bf 1f 00 27 c9 e0 d4 ed 44 0a 41 27 e2 e1 79 f0 1c a7 7c b0 00 dc 4c ac 9c b0 ab e5 6d 84 23 ce f3 97 fa ea f1 26 a2 4e 5b ee 8c 84 a2 16 43 ad c9 e0 bc e9 b3 1c 8b d8 56 b4 86 db f5 96 0f 2b e2 53 2e c0 4a 98 25 96 6f 83 17 23 b4 ed 44 1c 54 8b 14 ac 36 ba 2d 62 5b b1 e1 a6 35 23 fe bf 11
                        Data Ascii: rmvttc<>nc=W9s^;>^|W._YL~8ryVL4Ru`WOI<koPt//]x-7x:n}FLq]Q|'DA'y|Lm#&N[CV+S.J%o#DT6-b[5#
                        2024-07-24 22:45:16 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        57192.168.2.84978381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC1014OUTGET /api/tenant/domain/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: t76wa7T3eCGXNeanKJDYzdeahzBNhdTQ
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861110679
                        Xign: dKz/D8437TGWnVgXHbFzDuCX8y3197iPVLTjJ7pMeROFi3XKNiRc7YsYxSe2zO5Lh8/B/R+i9MWwDbqdTzpdcv7yJkUk77fngAGprkfJviMvVTB/z6CFaariINXqGQEGMqN2hKBeVRgq8VG+2CwCTYNm+TBEi1SeKz5zYSVvDkk=
                        sign: 152o4h3q3r197c5j
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:17 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 0eb4f962df8a44c4abd62f87a439fe0e
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1512
                        Connection: close
                        2024-07-24 22:45:17 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 22 77 56 4a 73 56 71 52 69 69 50 53 66 38 54 76 68 6b 32 2f 77 34 6a 7a 65 52 73 32 70 70 75 6c 72 52 33 49 43 7a 42 35 77 30 65 2b 68 62 38 71 4b 63 31 56 66 4f 55 77 32 54 31 49 4b 2b 4f 79 39 63 6a 62 67 57 39 49 48 31 37 79 56 4a 73 6d 70 2f 77 50 2b 5a 47 4c 56 70 7a 66 38 4d 72 56 42 64 52 73 2f 55 67 54 36 55 57 70 53 56 6c 78 34 4d 31 73 38 2f 65 31 52 34 5a 58 35 35 67 48 6c 57 66 45 41 4a 4d 44 30 62 50 63 75 42 44 73 42 4f 75 63 4d 37 34 59 37 79 4d 42 4a 45 54 45 67 37 6c 6a 77 4f 50 75 72 41 51 5a 32 70 38 6e 79 47 4e 72 70 67 4d 55 4c 4b 64 34 4c 5a 4c 73 61 50 42 63 55 71 58 32 67 6b 39 36 44 49 2b 6f 51 79 6a 4b 75
                        Data Ascii: {"code":0,"message":"","data":"wVJsVqRiiPSf8Tvhk2/w4jzeRs2ppulrR3ICzB5w0e+hb8qKc1VfOUw2T1IK+Oy9cjbgW9IH17yVJsmp/wP+ZGLVpzf8MrVBdRs/UgT6UWpSVlx4M1s8/e1R4ZX55gHlWfEAJMD0bPcuBDsBOucM74Y7yMBJETEg7ljwOPurAQZ2p8nyGNrpgMULKd4LZLsaPBcUqX2gk96DI+oQyjKu
                        2024-07-24 22:45:17 UTC868INData Raw: 6a 4e 35 4c 59 66 35 71 41 53 38 75 6d 4a 52 33 76 47 6d 30 46 42 59 4a 6c 4b 44 46 6a 72 44 51 58 56 4c 74 71 35 5a 74 62 57 32 68 6e 65 35 59 35 34 78 48 7a 70 41 6b 32 41 79 5a 6d 30 51 66 54 48 74 47 36 34 61 4b 6e 6f 34 59 53 58 6f 64 42 6a 53 32 78 31 42 61 76 63 55 34 2b 30 62 57 71 6c 4a 73 42 33 35 52 65 52 41 64 6a 78 68 54 52 74 38 6c 30 70 74 31 57 69 43 38 51 5a 4c 70 36 73 4e 4a 72 73 44 49 69 78 70 2b 45 56 55 65 41 35 4c 37 47 54 43 33 74 66 50 48 6d 49 54 6c 76 41 36 47 39 51 4c 56 75 65 37 4e 68 33 32 33 46 41 58 6e 45 79 4b 6d 55 6d 41 54 67 42 64 57 73 68 48 41 53 4d 52 4d 74 6a 34 41 58 4c 74 4e 35 79 64 44 70 42 75 71 2b 4f 31 59 55 4e 4e 6c 6b 6d 72 6f 48 43 6c 56 63 7a 30 30 42 57 33 51 46 5a 73 4d 72 45 46 39 41 78 64 50 71 4b 68
                        Data Ascii: jN5LYf5qAS8umJR3vGm0FBYJlKDFjrDQXVLtq5ZtbW2hne5Y54xHzpAk2AyZm0QfTHtG64aKno4YSXodBjS2x1BavcU4+0bWqlJsB35ReRAdjxhTRt8l0pt1WiC8QZLp6sNJrsDIixp+EVUeA5L7GTC3tfPHmITlvA6G9QLVue7Nh323FAXnEyKmUmATgBdWshHASMRMtj4AXLtN5ydDpBuq+O1YUNNlkmroHClVcz00BW3QFZsMrEF9AxdPqKh


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        58192.168.2.84978481.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC512OUTGET /kc180-1/noData/cms_noimg.png?1719835219818 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"647f381d-269a"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 38 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 bc 08 06 00 00 00 0e 22 a2 b7 00 00 20 00 49 44 41 54 78 9c ec dd dd 52 db 68 94 86 51 fd 19 ee ff 3a a7 6a aa e6 10 5b 92 a7 b6 c0 b4 21 10 44 b0 01 bf 5a ab 8b 22 4d 88 e3 58 3a 71 9e ec fd b5 ff f3 bf ff 77 6c 00 00 00 00 00 00 00 b8 79 9d 4b 08 00 00 00 00 00 00 90 41 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00
                        Data Ascii: 800PNGIHDR" IDATxRhQ:j[!DZ"MX:qwlyKA!B!`0@ B!B!`0
                        2024-07-24 22:45:17 UTC2372INData Raw: 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00
                        Data Ascii: @ B!B!`0@ B!B!`0@ B!B!`0@
                        2024-07-24 22:45:17 UTC538INData Raw: e9 d8 34 f3 3c 37 d3 34 35 f3 71 fe d4 1f a1 ee 99 bb ee 4e f4 07 00 00 08 21 00 03 00 00 84 18 0f e3 a7 26 42 fb ae 6f 86 61 68 da 4e f8 bb 79 ed e3 f5 ec 87 be 39 ce c7 66 1c c7 66 9a d7 ad 77 ae 7b a6 ee 9d dd dd 6e eb af 22 00 00 40 04 3b 9e 00 00 00 02 54 f4 5b 1b fc 6a d2 f3 6e 77 b7 04 3f f1 37 4f 5d d3 ba b6 75 8d d7 4e f5 d6 bd 53 f7 10 00 00 00 b7 4f 00 06 00 00 08 70 38 ac 5b fd 7c 8a bf ce 7c cd 57 d7 f8 33 11 78 ed 3d 04 00 00 c0 ef e6 1d 3f 00 00 c0 8d ab c9 cd 35 e7 be 2e f1 f7 ee ce d4 ef 86 d4 b5 5e ae f9 8a 08 5c f7 90 29 60 00 00 80 db 27 00 03 00 00 dc b8 3a ef 75 8d dd b0 5b 3d 0d 4a 8e ba e6 75 ed d7 58 7b 2f 01 00 00 f0 7b 09 c0 00 00 00 37 ec 78 5c 77 f6 6f df f5 d6 3e 6f 58 5d fb ba 07 3e b2 9c 05 7c 34 05 0c 00 00 70 cb bc fb 07
                        Data Ascii: 4<745qN!&BoahNy9ffw{n"@;T[jnw?7O]uNSOp8[||W3x=?5.^\)`':u[=JuX{/{7x\wo>oX]>|4p
                        2024-07-24 22:45:17 UTC4096INData Raw: 00 00 af 9c c2 ee 29 fa 9e ab c0 7b 32 cf f3 f3 8f eb 7b a7 e3 d4 4c f3 d4 b4 53 db f4 5d df f4 43 2f 04 03 00 00 f0 ad 04 60 00 00 00 78 52 6b 9e 0f 87 c3 32 f1 fb 9e 35 41 b7 62 70 05 e4 8a c1 bb 61 b7 4c 04 03 00 00 c0 77 10 80 01 00 00 a0 69 9a f1 30 3e af 73 5e eb d8 fc 39 21 7c ae 42 f0 fe b0 6f fa a9 6f 76 77 3b 2f 33 00 00 00 57 e7 9f 20 03 00 00 c0 ca c9 de d7 da c6 7a 67 00 00 00 7e 17 01 18 00 00 00 9a 66 39 af f7 6e 77 f7 e1 4b 71 7e 2e f0 9a 68 5c 2b a0 4d ff 02 00 00 f0 5d 04 60 00 00 00 36 6b 1a a7 66 ff b0 7f 8e ba 75 56 ef 47 11 78 9e ff 3b 1f b8 eb fe fe b6 ba e2 6f 85 e5 93 c3 fe b0 7c 00 00 00 c0 b5 08 c0 00 00 00 6c 52 45 df c3 78 68 e6 e3 bc 44 d9 b5 11 f8 45 00 ee df 7f 5b fd 56 fc 9d e6 69 f9 98 a7 f9 dd 5f 07 00 00 00 5f 21 00 03
                        Data Ascii: ){2{LS]C/`xRk25AbpaLwi0>s^9!|Boovw;/3W zg~f9nwKq~.h\+M]`6kfuVGx;o|lRExhDE[Vi__!
                        2024-07-24 22:45:17 UTC2031INData Raw: 6d 8f 0f 6a 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00 00 00 00 40 84 00 06 00 00 00 00 00 00 88 10 c0 00 00 00 00 00 00 00 11 02 18 00 00 00 00 00 00 20 42 00 03 00 00 00 00 00 00 44 08 60 00 00 00 00 00 00 80 08 01 0c 00 00 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00 00 00 00 40 84 00 06 00 00 00 00 00 00 88 10 c0 00 00 00 00 00 00 00 11 02 18 00 00 00 00 00 00 20 42 00 03 00 00 00 00 00 00 44 08 60 00 00 00 00 00 00 80 08 01 0c 00 00 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00 00 00 00 40 84 00 06 00 00 00 00 00 00 88 10 c0 00 00 00 00 00 00 00 11 02 18 00 00 00 00 00 00 20 42 00 03 00 00 00 00 00 00 44 08 60 00 00 00 00 00 00 80 08 01 0c 00 00 00 00 00 00 10 21 80 01 00 00 00 00 00 00 22 04 30 00 00 00
                        Data Ascii: mj!"0@ BD`!"0@ BD`!"0@ BD`!"0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        59192.168.2.84978581.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC492OUTGET /api/tenant/domain/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:17 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: 848df80a704547a7876a6b225a072e08
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1512
                        Connection: close
                        2024-07-24 22:45:17 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 22 77 56 4a 73 56 71 52 69 69 50 53 66 38 54 76 68 6b 32 2f 77 34 6a 7a 65 52 73 32 70 70 75 6c 72 52 33 49 43 7a 42 35 77 30 65 2b 68 62 38 71 4b 63 31 56 66 4f 55 77 32 54 31 49 4b 2b 4f 79 39 63 6a 62 67 57 39 49 48 31 37 79 56 4a 73 6d 70 2f 77 50 2b 5a 47 4c 56 70 7a 66 38 4d 72 56 42 64 52 73 2f 55 67 54 36 55 57 70 53 56 6c 78 34 4d 31 73 38 2f 65 31 52 34 5a 58 35 35 67 48 6c 57 66 45 41 4a 4d 44 30 62 50 63 75 42 44 73 42 4f 75 63 4d 37 34 59 37 79 4d 42 4a 45 54 45 67 37 6c 6a 77 4f 50 75 72 41 51 5a 32 70 38 6e 79 47 4e 72 70 67 4d 55 4c 4b 64 34 4c 5a 4c 73 61 50 42 63 55 71 58 32 67 6b 39 36 44 49 2b 6f 51 79 6a 4b 75
                        Data Ascii: {"code":0,"message":"","data":"wVJsVqRiiPSf8Tvhk2/w4jzeRs2ppulrR3ICzB5w0e+hb8qKc1VfOUw2T1IK+Oy9cjbgW9IH17yVJsmp/wP+ZGLVpzf8MrVBdRs/UgT6UWpSVlx4M1s8/e1R4ZX55gHlWfEAJMD0bPcuBDsBOucM74Y7yMBJETEg7ljwOPurAQZ2p8nyGNrpgMULKd4LZLsaPBcUqX2gk96DI+oQyjKu
                        2024-07-24 22:45:17 UTC868INData Raw: 6a 4e 35 4c 59 66 35 71 41 53 38 75 6d 4a 52 33 76 47 6d 30 46 42 59 4a 6c 4b 44 46 6a 72 44 51 58 56 4c 74 71 35 5a 74 62 57 32 68 6e 65 35 59 35 34 78 48 7a 70 41 6b 32 41 79 5a 6d 30 51 66 54 48 74 47 36 34 61 4b 6e 6f 34 59 53 58 6f 64 42 6a 53 32 78 31 42 61 76 63 55 34 2b 30 62 57 71 6c 4a 73 42 33 35 52 65 52 41 64 6a 78 68 54 52 74 38 6c 30 70 74 31 57 69 43 38 51 5a 4c 70 36 73 4e 4a 72 73 44 49 69 78 70 2b 45 56 55 65 41 35 4c 37 47 54 43 33 74 66 50 48 6d 49 54 6c 76 41 36 47 39 51 4c 56 75 65 37 4e 68 33 32 33 46 41 58 6e 45 79 4b 6d 55 6d 41 54 67 42 64 57 73 68 48 41 53 4d 52 4d 74 6a 34 41 58 4c 74 4e 35 79 64 44 70 42 75 71 2b 4f 31 59 55 4e 4e 6c 6b 6d 72 6f 48 43 6c 56 63 7a 30 30 42 57 33 51 46 5a 73 4d 72 45 46 39 41 78 64 50 71 4b 68
                        Data Ascii: jN5LYf5qAS8umJR3vGm0FBYJlKDFjrDQXVLtq5ZtbW2hne5Y54xHzpAk2AyZm0QfTHtG64aKno4YSXodBjS2x1BavcU4+0bWqlJsB35ReRAdjxhTRt8l0pt1WiC8QZLp6sNJrsDIixp+EVUeA5L7GTC3tfPHmITlvA6G9QLVue7Nh323FAXnEyKmUmATgBdWshHASMRMtj4AXLtN5ydDpBuq+O1YUNNlkmroHClVcz00BW3QFZsMrEF9AxdPqKh


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        60192.168.2.84978681.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC513OUTGET /api/user/popMessage/bulletinList?position=5 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC495INHTTP/1.1 400 Bad Request
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:17 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: c0de8beaf6f8436e8d3ea130100f27bb
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 100
                        Connection: close
                        2024-07-24 22:45:17 UTC100INData Raw: 7b 22 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 9c 8d e5 8a a1 e5 99 a8 e7 b9 81 e5 bf 99 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e5 86 8d e8 af 95 ef bc 81 20 5b 34 30 35 33 38 33 45 58 5d 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 65 64 22 3a 66 61 6c 73 65 7d
                        Data Ascii: {"code":500,"message":" [405383EX]","data":null,"succeed":false}


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        61192.168.2.84978881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC727OUTGET /img/rdao-l-1.d6e3a425.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-24d3"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 32 34 64 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 33 08 02 00 00 00 1c 9b ad ac 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 24d3PNGIHDR3tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:17 UTC2372INData Raw: 22 72 22 3f 3e 97 44 a3 92 00 00 21 43 49 44 41 54 78 da ec 7c 79 94 64 57 79 df 77 ef 7b af f6 aa ee ae 5e 67 7a f6 45 8c 18 49 d1 82 2c 21 81 00 09 cc c4 90 60 94 c4 b6 62 88 00 3b 81 88 13 9b f8 70 08 11 b1 c1 8e 30 d6 39 56 b0 7d 80 04 08 3e 92 1d 64 7c 8c 51 30 08 90 85 cd 22 8d 84 34 68 18 ad a3 d9 f7 e9 bd ba bb f6 b7 dc fb e5 6e 6f ab ae 9e e9 51 94 7f 62 d7 79 a7 4e d5 7b f7 dd 77 ef f7 fb f6 fb dd 47 aa 3f 7f 23 5c e2 67 bb 5d 1f 29 76 6f be ac b6 7e c4 1d 1f c3 ea 24 1f da 94 c5 80 00 a0 ba 2e 7f 10 0e 48 6d c2 19 58 04 83 0c 75 6c 84 2c 01 8a a6 8d 68 9d 21 98 27 84 99 4e c5 05 cc ab 5f e2 4e 9b 40 3e 3c 8f ea 62 56 fd a1 80 19 fd 14 82 59 a0 59 42 88 ba ca 29 71 b8 6f 37 a6 b9 bc 48 fa 0f 1b 19 94 c6 89 53 e0 8c 7b 62 24 ba 73 ce 7c a0 5d 30
                        Data Ascii: "r"?>D!CIDATx|ydWyw{^gzEI,!`b;p09V}>d|Q0"4hnoQbyN{wG?#\g])vo~$.HmXul,h!'N_N@><bVYYB)qo7HS{b$s|]0
                        2024-07-24 22:45:17 UTC538INData Raw: 8d 1c 18 24 64 1b 06 f4 78 d6 fe 9e 52 1a 97 17 f8 b5 c3 de f2 5e 16 98 69 5b 1d 93 dc 15 7c 14 74 80 31 cd 19 0b c1 ef b4 32 9f da 01 bb 87 e0 8e 6d e0 75 03 af 46 95 3b 84 c3 be 4f 9f a7 4f 16 c8 23 76 5f 5b 41 0e 87 fe ca 43 33 58 69 ca 7e 89 e1 b0 38 2e ba a7 63 0c be b7 28 0c be d0 e4 92 c4 0c 8c 9f 9a 8e 91 e5 cf 5a 38 c3 89 02 76 94 6b 87 49 25 aa d6 41 78 6f c6 40 fe f4 e3 d9 b9 f5 67 03 ef 00 09 3b 37 c0 ac 48 95 13 12 3a 7e 9a 98 44 71 73 d8 40 7b 18 5a 78 24 72 dc 20 22 d5 5e b7 f1 de 3b e0 2b 3f 5c 9c 76 86 24 72 55 bf be 6e 1b fa 6a ad 43 0a 1c 55 f9 62 9a ca 27 b1 28 3a 46 a5 30 3d 79 30 3f 0e d1 2a 7f 66 2c 27 7b cf 66 76 72 d1 3d 7e 86 58 59 43 a3 a9 bc a3 07 7f a6 cb f6 b3 a0 93 25 96 f1 8b d9 3b ce 65 46 27 f0 e9 83 5e fb 39 b6 4d 70 56
                        Data Ascii: $dxR^i[|t12muF;OO#v_[AC3Xi~8.c(Z8vkI%Axo@g;7H:~Dqs@{Zx$r "^;+?\v$rUnjCUb'(:F0=y0?*f,'{fvr=~XYC%;eF'^9MpV
                        2024-07-24 22:45:17 UTC4744INData Raw: ca da 8b ed 80 3a 7d b2 81 c2 9f 0c 02 10 8a 94 bb e1 80 ac 94 c6 b0 1a 56 e1 2f 87 92 37 32 4f b8 d4 43 97 6a a4 73 a5 3d cd ce 03 11 8d 62 8a 6c 29 f2 89 1a c7 4e 04 9e 5d 72 49 78 89 4d d4 10 3b 71 94 53 76 49 3a d0 d4 51 2d 3d 96 b1 7e b4 36 7f f5 d1 9a 75 c1 75 da ec 1d 37 75 c8 f3 9c d5 7a cd aa 20 f7 19 5e fe c4 86 4b 9d 78 e7 03 5e fb 0d 8b 7e a3 09 0d 20 19 70 8a 40 ed 44 2c 98 5c 84 f1 21 47 61 ac da e5 ae 67 4f da cd eb 77 fb b5 29 29 4c c0 fa 24 76 fc ae bc 24 b5 68 18 41 48 b7 33 21 8b a5 07 27 c8 22 4d 2d 39 6f 69 79 1f 9c b0 72 93 c6 b6 3f bf 44 7e 20 e7 c9 df 35 06 45 9b 3e 78 5e 9e be b5 8a 57 0d a6 dc 2b 16 eb 19 4c 58 6c fa bb 47 e8 6a 54 fe d4 91 d5 96 b0 50 79 bc d8 63 6c 5e 95 54 27 1d 46 e6 08 93 61 6c 8f 0f 3d 8b 94 97 fa 71 0a bb
                        Data Ascii: :}V/72OCjs=bl)N]rIxM;qSvI:Q-=~6uu7uz ^Kx^~ p@D,\!GagOw))L$v$hAH3!'"M-9oiyr?D~ 5E>x^W+LXlGjTPycl^T'Fal=q
                        2024-07-24 22:45:17 UTC894INData Raw: 12 6b 9d 2c 0b 12 c8 85 07 d7 bd 59 52 a5 95 4a 92 bc 0c 61 66 16 8e 9f 94 55 5f 02 b6 a7 0f 59 9f 7f 71 cc 2b 57 ac 42 56 08 5c af ce ef fb 6e 06 d6 ee b2 46 9b 77 ba bb 9c a5 5f bb b6 3e 31 42 9a ea bd 3b 43 03 52 79 0a cf 85 ea 6a 21 0d 43 90 ae 63 0f d7 e3 29 35 1e bc 61 4f 4b 89 54 58 1f 4d 33 60 85 d9 58 31 74 cb 36 05 29 12 54 5b 96 fa 1a af 21 a3 34 aa 16 65 47 45 0e 96 52 98 56 f8 c3 09 2b 6d 50 96 06 47 89 8f a8 64 2d 32 ae a8 76 44 c4 55 81 6a b5 45 3b fa a6 de 3e 90 be 80 16 47 f9 66 1d cf bc 54 48 67 fd 23 cd 2f 51 71 d5 36 4f aa 94 9f 67 9e 22 15 92 12 cc 48 1c e3 57 f5 f0 54 dd 9f 24 9b 6d 7a 63 ea c6 4e 17 16 16 65 72 cb 67 50 ce 41 a3 01 0f fc b4 f0 4c a3 ca f3 79 ab 98 17 02 b7 d2 b5 5b f5 7d 28 22 36 67 cd 0e 77 bd b2 d7 ba 65 74 e9 ad
                        Data Ascii: k,YRJafU_Yq+WBV\nFw_>1B;CRyj!Cc)5aOKTXM3`X1t6)T[!4eGERV+mPGd-2vDUjE;>GfTHg#/Qq6Og"HWT$mzcNergPALy[}("6gwet
                        2024-07-24 22:45:17 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        62192.168.2.84978981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC727OUTGET /img/rdao-l-2.f6c6cbaf.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-3323"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 33 33 32 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3323PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:17 UTC2372INData Raw: 22 72 22 3f 3e f8 07 cc 32 00 00 2f 93 49 44 41 54 78 da ec 7c 77 9c 9d 55 9d f7 ef 9c a7 dc 5e e7 4e cd b4 64 d2 0b 21 94 48 6f 0a d2 04 a4 48 51 5c 15 17 50 a4 a8 ac e5 65 15 5d 70 2d 08 2e 8b 20 08 12 44 11 11 59 7a 93 a2 f4 4e 20 31 85 84 24 33 99 99 64 fa dc 99 db 9f 72 ce 7b da f3 dc 7b 53 20 b8 ef 1f fb 79 3f fb 70 33 9c fb dc a7 9e 5f fb fe da 41 e9 63 0e 80 8f be 51 8c 48 58 4f b5 36 c4 23 a9 60 30 8c 10 a2 94 7e e8 49 00 48 fc dd 61 2f aa 39 40 6e 3b 1f 86 3e f4 3a ff 8d 0d ed ea 51 3f e8 18 f4 61 07 7c d0 cd 10 10 42 72 a5 dc d4 e4 68 69 b8 80 2d e7 1f 7b 68 1d 89 6d 37 2f c4 7f 91 bf da 0e bf 81 61 18 e5 78 a0 7b 7e e7 c9 0b 0f 6e 6e ce f4 b4 c4 e6 05 ba 31 68 f0 bf db 47 dc ca 50 58 35 35 30 30 90 7b 6f ac f7 e1 77 5e 2a f6 4d a2 5c c9 23 2d
                        Data Ascii: "r"?>2/IDATx|wU^Nd!HoHQ\Pe]p-. DYzN 1$3dr{{S y?p3_AcQHXO6#`0~IHa/9@n;>:Q?a|Brhi-{hm7/ax{~nn1hGPX5500{ow^*M\#-
                        2024-07-24 22:45:17 UTC538INData Raw: 16 e6 ef c1 bf f2 87 90 36 a6 6a c9 90 4b b1 e3 f9 03 32 08 03 cf 15 bb 25 e5 d8 76 d6 bc fe ff 33 d9 a2 45 25 66 41 9f 6c 58 27 f7 97 2c ed a6 77 1b 42 9d 21 e0 a7 4b c5 b7 53 2c 54 a3 48 67 df 1d cf 77 ac 37 33 98 a4 8e 68 92 b8 47 6b b4 6a 5c 56 01 d9 b8 22 a0 5c c7 ab 68 8c cb 19 80 48 fd 28 3d 01 61 5a 5d a1 39 25 5a e1 aa 92 1d 8e b8 7f e7 0a 84 e7 6a cc 5d 12 16 11 ca e3 28 d8 e8 9a 07 06 ec 47 0b be ce d4 fd 40 97 be 6f 84 e0 72 65 ca e4 8a ca 55 7e a2 08 85 48 40 25 82 36 0e fa 56 32 7b c9 d2 d3 61 6c 1d 4c 6d 06 33 04 76 05 70 00 f4 30 97 3c 87 91 2d 0f a5 0a 54 74 48 96 81 96 b8 85 63 86 8d 29 49 d7 21 fd 51 28 22 08 56 94 7b 66 44 51 a1 e8 c6 56 69 73 e7 a2 2d 18 a2 43 17 ad 7d df 99 07 ff 09 33 3d 40 27 83 a6 c8 43 83 02 b0 a8 90 1e 9f 91 72
                        Data Ascii: 6jK2%v3E%fAlX',wB!KS,THgw73hGkj\V"\hH(=aZ]9%Zj](G@oreU~H@%6V2{alLm3vp0<-TtHc)I!Q("V{fDQVis-C}3=@'Cr
                        2024-07-24 22:45:17 UTC4744INData Raw: df 68 a7 a3 d3 39 e9 a7 a8 18 09 d7 89 6e f5 d9 4a 8c a8 13 32 56 59 0d 6b fa 5b 71 1a 39 e3 58 06 47 dc c6 aa 22 25 16 ca 4f 68 38 c0 7e e2 74 95 ea a1 94 d3 ed 71 0d 79 66 0f 8b 60 30 fb cb 88 a9 e9 6c 6e 29 96 dc 29 28 a4 d4 a6 2b c2 64 dc e6 49 65 4b 9c b2 86 8b 48 df 4b 73 b6 e9 32 bd a0 4b d0 86 66 06 5d 52 61 2a 95 2b 25 87 51 89 20 0d 73 19 66 4f a5 61 c6 13 8c 51 ae 48 6d bf a4 a7 09 b6 bc 0b c8 80 74 0b 4c 6e e1 c4 35 18 4a 2c 09 85 cd a8 5c 06 e5 4e 55 a0 e8 42 25 08 99 29 f6 38 74 7b 14 2a 8c 21 6c ee 60 70 4d 6f 81 08 9a f0 29 d1 30 14 1c 62 f6 e1 ae 66 34 99 06 2b ff cd 7c 3f 0a bb 3f b6 e6 f1 97 c1 48 e8 14 50 f1 40 e9 26 2a 75 2a 25 d7 b3 52 48 02 73 76 7d ed be d1 cc 79 3d 7a d8 e0 af 77 d2 3e fd 57 3d d4 73 c6 22 67 5e 62 50 4e ee 23 2b
                        Data Ascii: h9nJ2VYk[q9XG"%Oh8~tqyf`0ln))(+dIeKHKs2Kf]Ra*+%Q sfOaQHmtLn5J,\NUB%)8t{*!l`pMo)0bf4+|??HP@&*u*%RHsv}y=zw>W=s"g^bPN#+
                        2024-07-24 22:45:17 UTC4558INData Raw: f6 e8 4f b3 cf 07 c8 3a 63 8b a7 bf 72 c3 59 bf fe ee fd db d7 d4 3a f5 b4 4a bf da 97 da 51 d4 6a f2 7f a2 e0 21 62 25 a6 52 e3 83 c5 a8 41 74 dd b1 21 5f 0a 4c 34 16 5b 4a b8 28 e6 0e 55 dd 81 fa 6e 1c 54 ad 00 96 13 1b 0b fd a9 ab 35 b0 d1 ba 7d 75 91 d9 2a 98 3d 08 a5 2e 18 8a 82 69 83 ad 41 eb b2 86 1b 7f 09 06 c3 fd fb c1 14 63 c3 00 04 75 3b 3c 5d 18 d8 16 2e 8c e9 81 f0 e7 34 fd cf 9c 6c 88 91 0d c5 43 0a 47 89 0a 18 15 04 50 6c 29 bd 69 b4 d3 f3 f0 6d 55 ff 7b c7 1d 70 d4 e8 d4 c4 a6 c1 de 8b ef fa 09 98 fa e6 f2 f4 d1 bf bd 74 4e 21 2e 0f 38 fd c0 63 8f 5a 76 b0 d7 b7 51 57 b2 b0 ec 47 e7 22 6e 53 d5 04 f9 16 c2 0b 42 c2 1d a7 5e 7e ce 91 55 68 fa 99 3f 5f f5 fa f9 bf 62 83 3b ff f2 e7 58 28 fa c1 34 fb ea 2f ae f8 d6 59 17 76 b7 76 dc f5 97 fb
                        Data Ascii: O:crY:JQj!b%RAt!_L4[J(UnT5}u*=.iAcu;<].4lCGPl)imU{ptN!.8cZvQWG"nSB^~Uh?_b;X(4/Yvv
                        2024-07-24 22:45:17 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        63192.168.2.84979181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC727OUTGET /img/rdao-l-3.5d2e2162.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-3120"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 33 31 32 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3120PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:17 UTC2372INData Raw: 22 72 22 3f 3e eb a8 e9 db 00 00 2d 90 49 44 41 54 78 da ec 7c 79 98 5d 55 95 ef da fb 4c 77 ae 7b 6b ae 4a 2a 95 a4 12 02 81 84 d1 84 90 30 6a 23 a8 a0 b4 34 3e 6d 90 49 3e 50 bb d5 b6 7d af 3f 6d db 81 06 6d fa 61 b7 dd 6a 3b 22 a2 0f 6c ba 19 64 54 90 20 82 21 c8 10 62 22 99 53 a9 aa 54 2a 95 1a 6f dd f9 9e 61 ef b7 c7 73 4f 55 26 a0 df 5f ef eb fb dd 54 ce 3d f7 9c 73 cf d9 bf bd d6 fa ad 69 a3 e6 8b cf 86 b7 fe a2 18 91 84 99 eb 6a c9 24 73 b1 58 02 21 44 29 3d ee 49 00 48 fc 9d b3 17 45 0e 90 af c3 0f 43 c7 bd ce 7f e1 85 8e 74 ab c7 3a 06 1d ef 80 63 fd 18 02 42 48 b1 5a 9c 99 1e af 1e 2a 63 d7 7f 7b 37 6d 22 f1 3a ca 03 f1 6f e4 b7 9e cf 7f c0 b2 ac 5a c6 59 78 e2 82 f7 2f 5f db d1 d1 da d7 99 5e e6 2c c4 60 c0 7f bf de e2 ab 06 e5 2d 33 c3 c3 c3
                        Data Ascii: "r"?>-IDATx|y]ULw{kJ*0j#4>mI>P}?mmaj;"ldT !b"ST*oasOU&_T=sij$sX!D)=IHECt:cBHZ*c{7m":oZYx/_^,`-3
                        2024-07-24 22:45:17 UTC538INData Raw: 05 8b e3 8f 20 60 c4 42 c2 84 e5 0c 04 f4 44 6e 60 81 ae 38 db 47 f5 71 64 cf ab b9 3d 19 34 90 9f 85 1c 69 49 99 f3 dd fa 84 41 5c 8a 2c 39 b5 f9 a5 03 4e 77 28 36 38 d7 e8 2e 93 a7 f6 27 1e de bc f3 eb 9f e9 3c 85 18 1d 87 a6 de f3 ab c1 b5 8b 16 34 2f 69 3e b0 6f ea c9 bd f9 6f 38 6d 2b f7 8d fc fb 15 b9 3f 9e 32 ff d1 51 ef 1f ef de f9 67 ad 1d 8b fb 92 af 77 3b 3a 9e 42 05 50 38 6d 19 1f ef 9a d7 ef 57 1e 38 34 21 44 4b 33 49 05 a6 8e 4c 0a 9e 0a 32 1c 23 ce 0d 91 93 94 55 b2 56 6d 52 a3 52 84 0f 03 4f aa c0 06 45 a5 54 c5 07 b4 83 25 6d 15 56 b8 d0 90 6d 86 ce 5a 80 b8 04 e1 59 8c 46 46 4f a4 87 42 43 cf 8e 72 f7 4c 04 f6 c4 65 0c 15 e4 13 1f b0 08 06 b3 bf 06 a2 86 c9 c6 56 72 02 ee 92 30 84 94 da 0c 04 b7 e3 36 4f 08 28 21 7e cd c0 15 64 ae 34 fc
                        Data Ascii: `BDn`8Gqd=4iIA\,9Nw(68.'<4/i>oo8m+?2Qgw;:BP8mW84!DK3IL2#UVmRROET%mVmZYFFOBCrLeVr06O(!~d4
                        2024-07-24 22:45:17 UTC4744INData Raw: af fb 43 f1 b2 35 4b a6 2f 98 78 fa c1 ad ae 4f 97 17 dc e6 96 f4 c9 ad 5e d3 af 07 b6 9a ee 45 ef bf d8 3b b5 dd 79 bc df 9a 00 32 5d c7 a9 98 88 f8 d3 18 c0 93 e7 7d 38 51 3a 00 f5 1d 60 34 2f 36 ed 7b 4e 39 e1 67 a3 cd 9f da ba 0b 85 f3 5e f3 4e 14 48 c2 19 9a 40 fe 2c da 0e 11 2d 66 a1 e1 93 3b 02 a1 7b a3 61 4c aa 58 47 23 84 a6 d9 20 a5 da 91 97 e6 2a 74 d7 74 68 9c db 22 ac bc 4c 25 52 01 d5 73 ba 71 a3 ec 14 12 e8 cc 9d 7c 0b 8d 49 c5 28 ca e8 84 b0 86 e2 a3 f0 44 34 c4 ec 3c bf 0e 75 82 0c 6c 18 16 b1 98 14 22 e9 e1 09 23 47 44 a8 82 b3 15 e4 57 11 8e 11 dc 67 c3 01 7e 7d 8e 9c d1 16 67 3c 8d 78 06 f5 b9 94 8b 99 2e 74 02 e6 48 a2 80 bd c0 f7 f1 30 41 a7 19 f8 13 85 6a ed d5 97 bf 37 31 ca 84 1d ef ae 64 eb 64 7e 47 36 17 73 5e 7b 79 f0 b4 93 16
                        Data Ascii: C5K/xO^E;y2]}8Q:`4/6{N9g^NH@,-f;{aLXG# *tth"L%Rsq|I(D4<ul"#GDWg~}g<x.tH0Aj71dd~G6s^{y
                        2024-07-24 22:45:17 UTC4043INData Raw: 66 3f d3 6d 86 ef 10 5a 46 3c f0 df 48 e9 aa 2a 81 c1 a4 dd 41 69 cd f3 6c cf 35 bb 1d af b2 68 e4 ee e1 c4 13 5f 49 2d 4e 1b 6d 39 e4 38 41 61 a6 bc 69 ac 38 91 31 e7 f7 98 f1 c0 f7 68 cd a7 0c 39 88 25 02 64 f8 35 af e6 06 08 23 03 23 87 d1 a0 b8 4c 7c 53 c3 c6 38 6e 6d b3 cd 2f 26 78 26 0a f5 b6 ca d0 1f 6d 64 73 04 68 14 87 c8 0d 8e 0e df f1 e0 f7 8f d6 e2 cb e3 ee ef bb 3a ca 27 af 7a ec f6 27 de 7f 6b 6f fb 7c 06 db a5 df fb 1c ce a6 70 2b 8f 3e bf 7c 68 ef 9c 73 19 42 df 7e f4 9e df 1d e4 12 c9 23 a8 00 77 6f f9 f5 d7 7e 79 cf ae 81 41 5e 55 c2 06 34 66 21 d3 5c f7 e2 13 c0 fc 54 00 7a f4 e6 e4 9d 07 07 a5 00 bc 30 39 78 c3 3d b7 7e 76 dd 55 ab 96 9f 7e 6c cc de e8 df f9 f8 86 f5 7f fb d8 dd a8 3d 1b a9 aa a7 da 59 c5 28 16 38 9e 9d 1f f4 4c 8b a8
                        Data Ascii: f?mZF<H*Ail5h_I-Nm98Aai81h9%d5##L|S8nm/&x&mdsh:'z'ko|p+>|hsB~#wo~yA^U4f!\Tz09x=~vU~l=Y(8L
                        2024-07-24 22:45:17 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        64192.168.2.84978781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC727OUTGET /img/rdao-l-4.d79bc746.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-374d"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 33 37 34 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 46 08 02 00 00 00 47 74 31 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 374dPNGIHDRFGt1tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:17 UTC2372INData Raw: 22 72 22 3f 3e 7c 20 1c 19 00 00 33 bd 49 44 41 54 78 da ec 7d 69 98 24 47 75 60 44 9e 75 57 57 55 df f7 dc 97 8e d1 8c ee 91 04 08 74 18 84 00 09 ac 0f 6c 73 98 d3 80 f7 43 8b 91 cd 7a 17 bc c6 16 98 c5 8b ed 85 b5 0d 7c e6 30 60 fc 01 c2 b2 84 c5 a1 05 21 a1 0b 69 46 23 69 46 d3 d3 33 3d 7d df d5 d5 75 57 9e 11 fb 5e 44 56 75 55 77 4b 8c 18 f9 9f ea ab e9 c9 ca 8c 8c 88 8c 77 bf 78 ef 25 4d 5f 7f 39 79 31 9f 30 77 59 ae 78 71 da dd d3 a9 b5 9b 34 19 d1 a2 51 d3 d0 54 c6 08 81 7f 8c 13 55 21 54 b6 6d 1c 9c c5 87 fb cd 3f 08 55 09 dc 1c 9c a4 78 e6 45 7c b8 18 5a 09 0e 49 bd 8f 73 f9 70 26 3a 51 9a 7e ca 49 d6 2f 35 3e 54 8c 04 eb c0 d8 da d0 bc 3e 31 05 3f 8e eb 55 6a 4e be ea ad d8 fc c4 92 f7 64 4e 27 a9 84 ad e8 2f 6a 46 da 59 b6 53 08 4f 55 f3 83 ac
                        Data Ascii: "r"?>| 3IDATx}i$Gu`DuWWUtlsCz|0`!iF#iF3=}uW^DVuUwKwx%M_9y10wYxq4QTU!Tm?UxE|ZIsp&:Q~I/5>T>1?UjNdN'/jFYSOU
                        2024-07-24 22:45:17 UTC538INData Raw: e9 99 f4 50 af ab aa c4 76 ec e9 f9 64 4f fb 95 c3 d1 fb 8e b9 5a a7 53 cc 74 0d eb dc cf cd 2d 72 42 0d 53 33 08 7f 64 72 f5 c7 c9 24 e9 4a ed dd ba af e2 3b b3 cb 67 0c ae d8 be b7 de ad 70 76 9f df 6e bb e0 e6 c4 de 0a 73 de 3f 73 d7 cb f0 f9 75 a6 3a 1d 5d 3a 15 ef d9 77 60 d7 81 07 26 67 7e 92 b7 00 16 6f e8 eb 44 7f 20 e7 d5 b9 45 b3 bb fd c2 7d fd db 4f 8c 6b 87 ba 79 7b 4f da ad d8 00 72 23 a2 47 62 a1 d5 c5 fc 8f ab dc ea 8c 45 87 86 42 8c cf ce 9f 61 8e ed 11 fa 1b ec 4e ee 09 75 fd d5 c0 4d 5b cc 0c 1c 8f 58 4b ae 63 bd 0c 9b 17 22 3a e1 7a 65 dc 5f 58 9a 4c 86 e3 a1 e1 01 2b 5b b8 6f 62 f5 d0 52 3e 94 8c ba 3e f7 1d d4 33 d3 9d c9 21 d3 d5 7a e3 5a 6f 7b d4 c9 e5 39 47 b0 ea 84 cc cc e5 7f ae 86 48 5b 7a 38 d5 51 a8 16 c7 b2 13 aa a2 d8 e8 11
                        Data Ascii: PvdOZSt-rBS3dr$J;gpvns?su:]:w`&g~oD E}Oky{Or#GbEBaNuM[XKc":ze_XL+[obR>>3!zZo{9GH[z8Q
                        2024-07-24 22:45:17 UTC4744INData Raw: 4b 1b c7 13 f9 c5 3f bc ef 0b 40 d3 34 1d 15 5d bd fc 79 5e af 66 10 2c 41 b8 ed 58 aa a6 1a a6 61 47 a2 b9 2c 67 40 6e 9e ef bb be a6 fb d4 b2 89 e7 69 14 37 f5 29 34 0a 45 cc 48 22 52 5e 29 4e 55 80 d9 99 0a b6 73 3d d7 03 70 53 11 19 00 4b 7f 96 92 ae dd 88 6d 0d b7 cb e3 87 a6 8e bd e7 df ff 1a b8 24 cd 44 49 58 e7 2f a8 9d 6e d1 d5 0f 0e 26 77 24 8c ae 30 06 42 55 3c f6 d4 4a ed 63 63 b9 e6 36 ff a5 37 7e 69 26 bc 2d 6e c2 f1 62 cd 3d 9c ab 7d 73 ae 3c ee fa 9b 76 75 51 26 1c d5 14 d9 cf b3 45 6b 28 a2 7f 6a b2 f0 6b e7 ff 0f bb db 2f 4c 87 a1 f3 db 8f 2d 6f ec 59 ce 61 6f c2 6c fc 8c e9 8a 9c 0f 0c f4 8b c5 72 63 88 b3 6c b6 51 dc 71 46 80 66 40 40 29 20 5c 94 d0 64 91 56 57 8b f1 54 cc b7 1d c7 f7 8c 5c 51 71 1d 8d 2a 8a 6a ea 8a 8a 0e 50 4d d7 01
                        Data Ascii: K?@4]y^f,AXaG,g@ni7)4EH"R^)NUs=pSKm$DIX/n&w$0BU<Jcc67~i&-nb=}s<vuQ&Ek(jk/L-oYaolrclQqFf@@) \dVWT\Qq*jPM
                        2024-07-24 22:45:17 UTC5624INData Raw: ac 5a 48 d3 e0 3b 5f 2a 36 5f 8d 99 86 de 19 9f 99 5c 88 97 3c a3 3d 4e db 22 33 93 f3 09 90 02 bd 6d 25 c7 ae 88 0d 30 bd 23 5e 54 d9 3e cb dc 5c 4d 95 f6 95 2a 7a 6e 3a 03 3d 27 f3 ae 1f d6 fa cc 68 5e f1 27 46 a7 ce ef ea d9 d8 83 e5 79 09 d3 6c f4 a6 67 ab c1 2d 6a fd 16 71 fe b1 7b 1f 8e 8f 64 c3 f3 e5 e8 81 c1 fe 9e 4e c0 f8 e2 f8 d2 c2 c3 23 d1 33 ab 86 aa ee b9 ea 02 db f7 5b 1e 59 18 f2 3a aa 90 c8 81 dd 9a 07 d2 64 90 3a a1 78 c4 89 ea 4a 9b a6 c4 75 25 64 2a 0a d5 0c 4d 0d 76 5a 15 ea d9 5e 24 1a de 91 a4 f7 d9 96 eb 4a ed 05 8c 4e d5 c1 fd 7f a6 f0 b5 e7 fb 51 76 e4 d5 a7 8f 5e bd fd 37 dc 1c af 38 b5 ff 71 cf 3f 62 f9 a2 8e b6 66 77 86 22 88 03 ab 9a c9 1d 9c 82 ad f7 e0 ea 94 26 97 db 76 f4 ca 93 6a d9 01 75 23 0c c6 5c 22 54 7c 66 a1 5d 51
                        Data Ascii: ZH;_*6_\<=N"3m%0#^T>\M*zn:='h^'Fylg-jq{dN#3[Y:d:xJu%d*MvZ^$JNQv^78q?bfw"&vju#\"T|f]Q
                        2024-07-24 22:45:17 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        65192.168.2.84979381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC498OUTGET /img/bg-products.e4ddcae4.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b40-6bcb"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 34 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 33 00 00 01 56 08 06 00 00 00 05 61 7a b7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 6b 60 49 44 41 54 78 5e ed bd eb af 34 3d 76 d0 bb fb b2 df c9 07 fe 08 c4 39 01 44 04 49 4e c8 21 51 48 02 e4 02 81 84 44 42 48 01 01 12 10 2e e2 22 10 08 85 6f 7c 38 e7 4f 24 28 93 b9 65 86 cc 25 73 9f 77 ae ef fb ec ee cd fa 2d 97 6b bb dd be 97 ab ba f7 7e fc 7b 9e b5 bb bb ca 5e 5e 76 d9 ab 6c 97 ab 6a f7 63 bf f4 13 cf 0f 83 c1 60 f0 ca d9 fd f8 ff f7 7b c3 99 0d 56 66 54 b1 c1 3a 50 b3 76 fa 6d f7 b0 fb 33 ff e3 77 47 4d 1b ac ca 07 fb c3 f4 2d 4c 69 05 dc ed 4c b5 7d 4d 1c 76 fb
                        Data Ascii: 4000PNGIHDR3VazsRGBgAMAapHYsodk`IDATx^4=v9DIN!QHDBH."o|8O$(e%sw-k~{^^vljc`{VfT:Pvm3wGM-LiL}Mv
                        2024-07-24 22:45:17 UTC2372INData Raw: be 4d 86 33 7b 5f 38 4b e5 3f 9f a7 cf b0 ec 45 ba 34 53 1a 9b a4 e5 36 bc b9 01 22 0b 51 5d 9e 7e d5 2b c2 24 fd 1a ae 66 6b 47 06 27 c9 e3 e9 74 32 9f 01 19 5c 32 9c d9 40 f1 e7 65 d6 40 87 86 2b a4 81 c6 c7 dd 41 65 0d b6 76 62 31 38 46 c7 c3 61 96 c1 25 63 ce 6c 50 84 2e d8 9c be af c1 07 0f 2b 35 4e 1c d1 4a 4b 26 b6 70 72 34 ce 47 29 f9 7b 9f f4 3f 1f 6e 67 9f 9d 33 db ed ff f3 df 1b ce ec ad 41 bd ea d8 c8 d6 76 64 10 d2 4f c5 24 e5 63 c3 00 42 1d d8 4a 8e 66 8b c5 b9 f0 78 87 2e 8c 2b c0 b7 5a 18 1c 44 4c e1 11 40 1f 7e ff fb c3 99 bd 59 0a 2a 1c 13 e5 25 2c f1 09 a5 15 df af 84 f6 96 21 90 fe 8f 7e 56 33 1b 7e a9 bd d7 ba 36 9d ab d3 1f d3 87 94 67 ae 7f 79 2e 28 0f e6 2e f5 33 90 6f d2 24 ed ad 1c 6a 88 50 b5 c9 e7 6a 2d 76 3a 7f f8 9d 1f 0d 67
                        Data Ascii: M3{_8K?E4S6"Q]~+$fkG't2\2@e@+Aevb18Fa%clP.+5NJK&pr4G){?ng3AvdO$cBJfx.+ZDL@~Y*%,!~V3~6gy.(.3o$jPj-v:g
                        2024-07-24 22:45:17 UTC538INData Raw: f4 6d 1b 0e e2 c0 4a 7b a8 6b 71 2b a7 47 be 9f 4e 4f 0f 5f f9 d6 b8 00 70 5b de a8 23 c3 81 dc da 91 91 bd 83 54 f4 b7 ec c8 58 a7 76 14 d9 dc 91 49 72 76 88 69 e5 e6 c8 01 1f 3d b3 5b 52 50 07 52 41 52 4f 77 30 f8 fb 9f a5 e2 67 5e b1 56 49 68 75 7e b9 76 09 b9 b0 21 10 5b 1f 53 14 50 63 36 b9 3b 24 ff c7 15 16 c4 0a da 13 5d 63 b1 ad 03 0d 95 d2 b6 43 f7 40 96 75 63 ea 6d 51 16 26 f8 4b 09 dd df aa 89 57 7a 8e 35 9c de e8 99 dd 0b 54 86 8c 30 c7 1c 93 3c 04 72 85 8f a2 88 59 a8 96 0c 6f e8 e1 99 4b fd 2f 72 95 6c 4c cc 9f 26 88 89 0d 38 32 3e 7d 1b 5e ec 90 3f 93 14 4f a8 57 40 63 a2 87 b4 5f f3 25 25 82 0e 97 e5 af 5d 76 7c e5 16 64 03 4e 2c e9 c8 b4 5c a4 1c 0a ea 80 d5 15 d5 17 53 41 70 9c 16 f1 7c 59 09 c9 91 fc 95 7a 70 f8 a7 bf 9c cf d9 a0 3f 0b
                        Data Ascii: mJ{kq+GNO_p[#TXvIrvi=[RPRAROw0g^VIhu~v![SPc6;$]cC@ucmQ&KWz5T0<rYoK/rlL&82>}^?OW@c_%%]v|dN,\SAp|Yzp?
                        2024-07-24 22:45:17 UTC4744INData Raw: b7 62 96 7d bc c8 3d 38 32 c5 31 72 38 b3 3b 43 2b 8e fe ad 47 2b f8 0a f3 42 17 d0 7b d9 a8 22 d3 68 70 92 34 79 2b ab 40 b9 31 e7 e5 25 44 2e 43 82 23 eb 41 eb 8d f1 5b 38 12 52 70 9d d7 dd 23 c7 6c 77 f8 c7 bf b8 5a 1d 19 04 c8 0c 65 b4 12 e9 df 7a a8 e4 3d 9e 1c 11 03 bb 42 96 e5 af aa a6 79 ae b0 f9 51 c2 86 ad e8 cb a3 f6 34 03 e9 ac 38 d1 af 27 a3 06 c7 d1 1a cf 47 7b 5c d3 f7 d7 02 f9 7e f7 24 c3 cc 6f 7e 7d f4 cc ee 09 2a 52 ab 23 d3 95 e8 2b 3a b2 18 4b 1d 59 0d 8f ac a9 da a0 b9 3d ee 02 e9 f0 f3 0e 1d 19 c7 7c a9 23 33 3d e0 d7 e7 c8 7c 46 cf 6c 2b a8 29 99 4a c7 de 56 67 56 0b 0d a0 c6 f9 d5 f4 87 4c c3 9c 7e 54 92 5a 05 77 a1 93 5a 2b 8e b4 f7 b0 3a da 23 03 36 bb ad a5 c3 90 3b e5 c4 ba 2d 6c f6 20 3d 9c 97 55 9f cb 41 70 9d d9 9d 40 5e f4
                        Data Ascii: b}=821r8;C+G+B{"hp4y+@1%D.C#A[8Rp#lwZez=ByQ48'G{\~$o~}*R#+:KY=|#3=|Fl+)JVgVL~TZwZ+:#6;-l =UAp@^
                        2024-07-24 22:45:17 UTC5930INData Raw: 48 05 c8 49 2d fa d4 05 19 7a ed 65 e8 e2 0a 43 99 56 dd fe 90 b3 75 fe 4f e3 8b 1d 31 a9 c5 0e 55 62 98 39 a6 76 07 aa 37 de 57 c4 27 24 cb 41 ac e8 43 27 4b 8a 0a 87 22 65 63 a4 ad 6c 73 a0 55 97 ab a8 95 2f a4 df d4 5e 8e f6 b8 1b 75 31 5f 76 2f 3d b5 e1 cc 6e 48 a8 0a b8 13 ee 56 f4 ac e9 cb ca 5c d9 16 b2 c1 95 4a d0 8f 43 8b 62 02 b4 53 d1 40 b1 1e b1 49 22 fa 02 8f d2 46 3a 2b 28 0c ef a0 4e 3b 11 0f b5 38 b2 e0 e0 b7 3e b9 0b e6 b4 2b ed e6 b8 19 27 66 a6 4a 92 c7 71 43 cc f2 e6 21 71 e1 6c cb 67 03 da 0b 72 64 fe 2d c8 e0 e2 e1 49 84 4f 44 fa 4c ba bd 18 57 2f bd 82 49 6f 0e 6c f0 25 04 d3 d3 f4 b7 4a fb 5c a6 c7 68 6c 89 e9 74 21 04 03 39 f2 1d ca bb da 86 be 84 8d 49 88 2b 3d 46 6b 97 0f 67 71 3b 17 c9 ec 95 bf 5e 4b 63 d8 b4 8b d3 9f c2 56 da
                        Data Ascii: HI-zeCVuO1Ub9v7W'$AC'K"eclsU/^u1_v/=nHV\JCbS@I"F:+(N;8>+'fJqC!qlgrd-IODLW/Iol%J\hlt!9I+=Fkgq;^KcV
                        2024-07-24 22:45:17 UTC1921INData Raw: cf ec bd 26 dd ee 9a b0 8e 6c 49 c5 b2 0d 7e 75 24 89 a5 e9 e0 bc 7a 5a 5a 7b e3 f6 2d e9 b1 b8 76 29 da 33 fb 88 61 e6 7f fb fb c3 99 bd cf 14 ae b4 2f a5 64 68 b9 94 2d 1c 9d 3e c5 24 43 6f 27 56 c2 66 4e de e1 1e 1c 56 0a 6e a5 fb de 0f 7f 20 c7 63 f0 fe d2 d9 91 e9 64 ff ca cd db dc de 75 5b 47 66 7b 9e 5b ba 14 f2 bc 45 de 25 25 75 5e ae bc 16 46 cf 6c 90 e4 b8 61 65 5e 7a eb cb 16 c3 b3 c7 d4 33 ed 64 57 ea 5d a1 6b d2 da 63 e3 91 ef bd 20 ef b7 78 91 f5 e8 99 0d b2 0c 47 66 a0 79 1e c5 89 21 51 64 d7 d6 8e 8c 32 9b a5 c0 89 f0 c2 1d 9c 97 7d 7f 05 52 0b ce ea 2c 3d fa 90 dc c2 91 49 c6 f9 63 be 8e 9e d9 20 84 be b4 45 2a 4a ae 72 f4 18 f6 2c 75 64 e0 db 61 ec b6 2f be 0d 43 e3 cb 3d 3c 98 b8 e8 28 ca 65 24 90 36 f2 22 05 69 c8 13 6a 18 ce eb f7 ca
                        Data Ascii: &lI~u$zZZ{-v)3a/dh->$Co'VfNVn cdu[Gf{[E%%u^Flae^z3dW]kc xGfy!Qd2}R,=Ic E*Jr,uda/C=<(e$6"ij
                        2024-07-24 22:45:17 UTC4096INData Raw: 0d 0a 32 62 63 62 0d 0a 83 a6 11 a9 a3 54 94 5e 57 46 d1 55 db 18 62 c1 43 7a 92 8e 4a 1c f6 d5 fe 50 b9 4d 9b f6 09 07 6f 2f b0 14 97 ba 84 a7 27 ca 91 ec dd d0 28 07 86 d1 a9 21 70 a2 54 32 d4 1f af 5b 71 b2 3d b3 c3 ef fd 4a ef 32 1e 74 a2 f7 55 35 1f aa aa 1d f6 5c 41 45 ee 98 7e 6d 5e 6a da 91 e6 23 e6 74 25 dd d0 4b 55 42 4f 81 b0 a1 78 27 25 df 97 35 8c 49 03 f9 ee ed 14 54 9d 38 c8 84 5e bb a7 d7 c9 e8 5e 21 77 5c cd fc 9a f4 cc d6 6d 2d 83 66 d6 76 64 70 b7 8e 6c fa 2c 81 b0 71 47 26 3d 97 90 23 7b 3a 5d 3b 32 c9 b3 fb 72 dd c5 67 78 d6 92 a1 ab b3 23 43 1b 0b 83 73 8e cc 5e 20 78 fb 4c 79 94 f2 18 3d b3 3b 65 0b 67 16 82 54 6b 27 e8 95 c8 23 76 62 d4 a6 73 58 b1 3c d4 91 6d 51 de 38 a0 48 3a 5a 1e 5b b4 44 1a 7d c3 5d 12 f7 0a d3 07 5c 00 f8 da
                        Data Ascii: 2bcbT^WFUbCzJPMo/'(!pT2[q=J2tU5\AE~m^j#t%KUBOx'%5IT8^^!w\m-fvdpl,qG&=#{:];2rgx#Cs^ xLy=;egTk'#vbsX<mQ8H:Z[D}]\
                        2024-07-24 22:45:17 UTC7123INData Raw: 2f 6e 27 0e 35 1c b7 06 4d 67 d2 e1 e6 e7 0a 77 9f bd 92 98 e9 a9 11 8a 52 89 3d 16 a9 96 65 39 7d 81 7c 7e 8c 33 d3 61 e6 6f fe 4c 27 f3 de 43 16 54 3e aa 4e ec 6c 4d a3 0d f5 26 cc 96 eb ed 4b 86 1f d8 71 5d 8d a5 e9 75 1a 86 e8 7b 10 3c c7 cc 2f eb 84 f8 1e bd a0 11 43 1a 20 f3 6b c8 d2 e5 0b 3e f4 d2 5a ee 4e a0 51 35 9f 68 24 9e 71 66 d3 ef 06 88 df 54 0f 6c 9c 48 5c 8e 93 a5 4f 8d e8 cb ec cc fe 94 db 99 30 76 48 bb 24 e0 2c 16 93 dc b0 23 f4 fa 7b f9 2f 72 f9 cf 6c 69 27 54 41 b5 61 f5 00 35 c8 b4 1a 9c c7 0f d9 fc 5b 9b 9b 6c 17 fb 70 62 27 7b 07 01 0b 6f 3b d1 e2 c8 14 b1 87 bb 02 da d7 87 51 28 93 34 62 d3 6e b2 81 f0 8e 50 0a be dc 35 93 cd 83 56 12 6d 9e 5d 9c d5 62 92 62 7e 64 b3 2b 54 b2 00 5c 0c e8 e4 7a 14 5d a7 d6 cb 99 89 c9 cf fa dc 31
                        Data Ascii: /n'5MgwR=e9}|~3aoL'CT>NlM&Kq]u{</C k>ZNQ5h$qfTlH\O0vH$,#{/rli'TAa5[lpb'{o;Q(4bnP5Vm]bb~d+T\z]1
                        2024-07-24 22:45:17 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        66192.168.2.84979281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC493OUTGET /img/rdaobg.93df9aaf.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b40-5a0c"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 34 30 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 01 71 08 06 00 00 01 72 d6 c8 08 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c
                        Data Ascii: 4000PNGIHDRqrpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <
                        2024-07-24 22:45:17 UTC2372INData Raw: 78 6d 70 2e 69 69 64 3a 34 31 62 65 35 62 30 66 2d 61 32 61 64 2d 66 36 34 32 2d 39 36 30 35 2d 31 34 39 63 61 38 65 32 64 38 37 62 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 62 65 35 62 30 66 2d 61 32 61 64 2d 66 36 34 32 2d 39 36 30 35 2d 31 34 39 63 61 38 65 32 64 38 37 62 22 20 78 6d 70 4d 4d 3a 4f 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 34 31 62 65 35 62 30 66 2d 61 32 61 64 2d 66 36 34 32 2d 39 36 30 35 2d 31 34 39 63 61 38 65 32 64 38 37 62 22 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49
                        Data Ascii: xmp.iid:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:DocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b" xmpMM:OriginalDocumentID="xmp.did:41be5b0f-a2ad-f642-9605-149ca8e2d87b"> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceI
                        2024-07-24 22:45:17 UTC538INData Raw: 26 49 49 49 61 e7 08 21 78 7f c6 fb d6 f9 8f 3f fe 3f c4 c5 c5 71 fd 75 37 94 45 0c a0 8c 75 68 bb b6 ed 19 34 70 30 f9 f9 f9 f8 7c 3e d2 d2 d7 a2 1b 3a 19 19 19 e4 e7 e7 93 3a 36 95 25 4b 17 e3 f5 7a 09 04 4c db bf ff be 07 68 d3 ba 2d 69 e9 6b f1 7a bd f8 fd 7e 0c c3 60 f9 8a ef 29 28 c8 67 6d 9a b9 7d da b4 97 b8 eb ee bb f0 7a bd 56 ba b4 34 04 a6 2f ee 14 4c e5 85 fd 1a a7 83 4b f6 c7 de 4b 84 f2 eb 85 2e 02 f9 91 89 b9 23 cb 7e 1c 0e 2c 2a d5 24 f4 fc 82 b0 7c e2 19 21 8a b0 a1 9c 61 69 4e 1f 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 1a 29 70 ac 91 02 c7 9a 60 af 7b 5d a0 01 95 dc fb 5e c9 1c 03 f6 89 e2 6b 0f 04 e9 d8 a1 13 d9 2e 6a 1c af e3 3a 1e
                        Data Ascii: &IIIa!x??qu7Euh4p0|>::6%KzLh-ikz~`)(gm}zV4/LKK.#~,*$|!aiN)p)p)p)p)p)p)p)p`{]^k.j:
                        2024-07-24 22:45:17 UTC4744INData Raw: d4 ee 7c b5 ec 0f 14 45 21 75 cc b7 a4 a5 dd 46 ab 56 ef e3 74 3a 69 d1 7c 3a 6e b7 9b 71 63 bb f0 9f 0f 77 62 b3 d9 70 bb 94 90 c1 1d f0 e9 a7 37 22 44 f8 0d 15 08 1c 76 3b 53 9f 6c c3 23 e3 d7 e0 76 3a 11 f5 cf eb 56 9a 5c 25 ed 50 45 20 7c 85 87 1f 16 6d 45 d3 cc c3 9f 1e d1 02 cf de 43 38 1c a6 39 b8 dd 6e 96 7f da 8d 66 cd de 21 3e 3e 9e e5 9f 76 e3 9a 01 cb e8 db de 5c 17 c4 97 73 82 01 03 56 a0 14 0a bc 6e b1 1f 50 f0 7b 0a 38 e9 f1 e0 ca cf c7 e9 08 1b 6d 50 a2 7b 2d c9 86 55 c5 e3 b5 be 2c 9a dc 94 07 52 cd b1 0e ad 2f 75 b1 e9 db 9f e9 3a e8 6b 16 4f 69 66 ed 6f d7 f7 bf d4 a8 51 03 21 04 ed fa fc 17 8f c7 43 ee ce fd 78 f2 3c e4 1f 38 86 a6 69 c4 c5 c5 11 17 17 47 ee ce fd 6c 5d f3 35 81 3c 1f 71 2e 17 8f fe 6b 3b 37 77 34 27 68 08 5f a0 34 45
                        Data Ascii: |E!uFVt:i|:nqcwbp7"Dv;Sl#v:V\%PE |mEC89nf!>>v\sVnP{8mP{-U,R/u:kOifoQ!Cx<8iGl]5<q.k;7w4'h_4E
                        2024-07-24 22:45:17 UTC5930INData Raw: c0 01 20 57 f4 1f f1 18 0b df 98 a6 00 f6 c2 bf c8 f7 35 4a ca 43 01 e0 05 bc fd 47 3c a6 5b ef b6 2f eb 7b ed 01 ea fe f5 7a 00 e2 f3 02 f3 4e ba d4 01 86 38 b7 96 9a 50 85 42 7c be fe c5 ee a5 cb 07 24 fc e5 3a 23 fb f3 ef cb 7c 6e e8 bb ed 2b f2 da 75 72 be 58 ae 9c df ef da dc 02 bb e2 6a f4 87 07 25 46 cd 3f 21 14 ea 35 bc 8c ba 17 36 8a cd 05 4a c0 af 07 58 71 e0 a7 bf 5c 74 d3 0d 9e df bf f8 2e 5e 08 11 30 2a 90 43 28 93 72 6d 53 ee 2d ba f0 f8 e9 0a e0 f4 69 c2 55 da 6b ce 2a 03 c3 d0 39 b8 f7 67 0e ee fd 19 80 ba 17 36 a2 7e a3 2b 62 7a 4d 00 4d 51 e9 76 61 5b 16 ec 5b ed 00 6a 00 b9 42 08 7f f0 55 eb be 71 ef 95 a9 9c 72 85 66 85 6f a3 b5 0b 9b 76 49 79 05 ae 0c b2 f7 ef 65 eb 9a af d9 9e f6 1d 05 9e 93 67 e4 9a 4a a7 66 cd 30 2b fe 72 3f e5 e5
                        Data Ascii: W5JCG<[/{zN8PB|$:#|n+urXj%F?!56JXq\t.^0*C(rmS-iUk*9g6~+bzMMQva[[jBUqrfovIyegJf0+r?
                        2024-07-24 22:45:17 UTC1921INData Raw: 5c 79 d9 f9 46 a1 33 3a d7 0c b7 34 3c b9 c7 f1 e4 1e 67 ff ee ed 85 5b 04 f1 b5 eb 90 70 61 23 e2 6b 55 cf b4 83 a6 98 0d 4e dd 30 50 06 74 b9 49 ff 6c d5 f7 c0 71 cc 96 54 d0 88 89 a5 01 c7 da 0d 84 1a af 43 69 79 c9 10 4e f8 62 7c c9 ea 80 41 ee 9f 39 e4 fe 99 63 6d 71 c6 d5 a0 5e 83 cb a8 71 5e dd b3 28 57 c5 50 12 6a de 6d d8 b5 cd 86 d7 5f 7c 97 97 18 0e ec 8a b5 f1 06 43 06 0d 70 28 f5 cf 1b c8 89 43 31 be 64 e5 93 94 54 93 46 8d 6a 90 d4 f4 3c 32 77 1c 65 ef de 13 64 66 1e af d4 6b e4 9f 3c c1 be 1d 9b 0a bf 09 6a 26 24 52 bf d1 15 d8 1d 55 bf 4d 2b 2e a8 d3 0a 21 6a 51 98 62 09 f9 53 08 cf 12 54 2a 31 33 5e ab 91 16 8c 77 6b b8 ed c6 79 f1 97 43 a4 f1 ce 9a dd 93 a4 a4 84 72 95 9f 99 99 c3 90 3b be 44 08 41 a7 ab 12 f9 d7 bf ae c3 e5 32 13 d3 59
                        Data Ascii: \yF3:4<g[pa#kUN0PtIlqTCiyNb|A9cmq^q^(WPjm_|Cp(C1dTFj<2wedfk<j&$RUM+.!jQbST*13^wkyCr;DA2Y
                        2024-07-24 22:45:17 UTC4096INData Raw: 0d 0a 31 61 30 63 0d 0a 39 fb f7 72 e4 8f 7d 14 fc 21 50 dc 0d 41 80 e1 d3 d1 34 2d 6a 26 02 60 59 fa 71 6e 6c 5b 94 d1 b8 34 51 63 e3 9e 02 34 35 f2 fa c2 1f 00 45 60 28 42 53 fa 74 ec ac 7f be 7a 89 e1 2b 3d 2c aa 0c 62 65 bc 96 36 44 c3 c4 5e e8 06 22 a0 23 7c 65 f3 bc ff 77 df 45 c4 1b 5e 7c c7 bc 6c de 7d 82 17 3e fc 35 6a 03 2d 48 9d 38 95 e7 86 5d c8 85 09 76 7c c7 4e e2 f1 06 78 f4 b5 4c 7e 39 e0 c3 1e d2 28 5b 92 76 82 d5 9b 37 f2 de 63 97 e3 b2 2b 74 bd c2 45 fb b1 97 72 ff cb bf f2 67 a1 57 19 d6 ed 3c 52 5a b8 f1 1d 2b f2 ca ed 1b 3a f9 fe 85 d6 a5 ca 7c e3 84 5d 00 3c 37 3b 8b 40 c0 4f 20 a0 97 9a f6 fb 7a 4a 0b eb f3 f0 c9 9b 51 14 15 a1 08 54 c5 8c b6 02 1e af 25 83 3f 37 bf 4c 7a d3 bd 81 30 b9 8b c7 d5 05 87 f6 00 7b 50 dc 17 61 f8 1c a5
                        Data Ascii: 1a0c9r}!PA4-j&`Yqnl[4Qc45E`(BStz+=,be6D^"#|ewE^|l}>5j-H8]v|NxL~9([v7c+tErgW<RZ+:|]<7;@O zJQT%?7Lz0{Pa
                        2024-07-24 22:45:17 UTC2587INData Raw: 7a 81 ec ec 1c d6 a5 a7 d3 be 43 7b ea d6 ad cb e8 7f 8e 66 ed 5a 33 cb 91 96 be 96 65 5f 2e 23 a5 57 0a 99 99 99 e4 e5 e5 d1 b0 61 43 d6 ad 5b cf 93 4f 3c 69 5d 77 f0 e0 41 8c 1e 33 9a bb ee bc 8b 1d 3b 32 19 38 70 00 e9 e9 e9 2c fb 72 99 39 96 61 d2 44 ba 5e db 95 f5 eb 37 70 f2 e4 49 eb b7 0c 1a 68 76 fc 24 26 26 f2 e6 5b 6f e2 76 bb 58 b7 6e 3d f5 ea 25 d2 a6 4d 1b 5e 7f fd 0d de 8f d2 a3 77 b6 a9 12 9e f7 fc f3 cf 67 df be 7d e8 ba 5e e2 34 96 f4 f4 75 00 34 6c d4 90 1d 3b 32 01 73 50 cb 88 11 23 ad 38 ed d6 5b 6f 61 ec b8 b1 cc f9 68 4e 89 71 a5 41 61 03 ad d0 15 3e f3 cc 33 1c 3a 74 d8 fa cd 53 9f 7f 8e 27 9e 7c 82 db 6f bb 83 e7 a6 3e 47 72 72 33 da b4 6e 1b 96 69 b8 f5 d6 5b 98 3b ef 53 ba 5c d3 b5 44 0f de e5 9a ae 66 16 e2 9a ce 8c 18 f1 20 1d
                        Data Ascii: zC{fZ3e_.#WaC[O<i]wA3;28p,r9aD^7pIhv$&&[ovXn=%M^wg}^4u4l;2sP#8[oahNqAa>3:tS'|o>Grr3ni[;S\Df


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        67192.168.2.84979081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:16 UTC727OUTGET /img/rdao-r-1.c2e7696b.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:17 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-3002"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:17 UTC885INData Raw: 33 30 30 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3002PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:17 UTC2372INData Raw: 22 72 22 3f 3e 79 00 e0 ff 00 00 2c 72 49 44 41 54 78 da ec 7c 77 9c 55 d5 b5 ff de fb 9c 73 7b 99 5e 68 03 0c 48 13 c4 06 52 14 45 b1 3e 0b 46 51 51 13 b1 2b c9 8b 31 4f df 8b 25 f1 25 b1 24 c6 f2 8c fa 62 05 4d c4 97 88 08 62 03 95 26 28 08 01 e9 0a 03 0c 43 9b 99 3b e5 ce dc b9 fd 9c bd df ae e7 9c 3b 0c c5 e4 f7 d7 ef f3 ae d7 e1 9c 73 f7 69 fb bb d7 5a df b5 f6 5a 1b 96 9c 7f 06 f8 fe 1f 82 20 0e e8 c5 d5 a5 91 60 b1 cf 17 80 10 12 42 8e 79 12 00 90 ff ed 76 14 ba 1a 88 cf e1 cd e0 31 af f3 4f 7c 60 4f 8f 7a b4 36 f0 58 0d 8e 76 33 08 30 c6 89 74 a2 a3 3d 96 6e 4a a2 9c f9 8f 3d b4 0e f9 e7 08 2f c4 7e 11 bf e6 4d 76 03 c3 30 32 11 6f ff a1 fd 2e 1f 3e a1 b2 b2 ac b6 2a 3c c4 db 1f 01 0d fc df e7 7b 7e 32 20 b9 a9 63 ff fe fd 89 ef 5a ea 17 7e b3 2a
                        Data Ascii: "r"?>y,rIDATx|wUs{^hHRE>FQQ+1O%%$bMb&(C;;siZZ `Byv1O|`Oz6Xv30t=nJ=/~Mv02o.>*<{~2 cZ~*
                        2024-07-24 22:45:17 UTC538INData Raw: 43 bc 13 11 b3 95 88 31 55 cc a5 cd a2 12 42 95 27 7d 88 f1 a5 a5 73 27 9c 4a cf fd 3a 16 bf e2 a5 a5 f1 b6 34 7d f8 11 d5 45 a7 0c a9 e8 5f 11 86 ba 96 c1 d6 e6 e6 ce e5 bb 9b d2 6d 19 92 ca df 3c a6 f6 c5 ab c6 d0 f6 2b 5b e2 97 ac fa 06 28 d7 8d f5 0a b2 c1 00 c2 5b 90 f6 8c bd 21 ba b3 fa dc 61 e1 01 db 13 7b ea d3 8d 9f 26 b6 c9 be e2 94 55 ea 4c 68 3b fe ce 64 42 6f 23 4a 37 0e e4 e3 85 7a 10 5e 5d 7a 06 dd 68 cf 27 3e eb d8 42 4f e9 ad 47 f7 b1 36 36 72 92 40 2a 6f cc a6 49 a0 af 1e 9e 18 19 41 77 c6 97 8d fa e0 d0 aa 0f 3b 36 13 3b 7a 22 3c 94 42 35 ca 9d 07 c5 2a 44 90 8f ef 20 1e 0c a6 7f 35 48 34 aa c3 a8 1f 07 b9 b8 52 a9 30 85 da a4 58 62 e6 37 59 82 b3 d0 e3 74 97 ea 4c 4c da 35 f3 93 0e 31 bd a0 8b a8 1a 1c e0 b3 70 d6 4c 32 9d 48 4c da 0c
                        Data Ascii: C1UB'}s'J:4}E_m<+[([!a{&ULh;dBo#J7z^]zh'>BOG66r@*oIAw;6;z"<B5*D 5H4R0Xb7YtLL51pL2HL
                        2024-07-24 22:45:17 UTC4744INData Raw: 85 89 ba 70 9b 35 8d 5e c8 c2 16 32 4d 8d fa 15 14 bc 77 2f 1b 45 7f dd d1 d6 75 e9 ef 16 0f 28 0f fd ed 8e 49 23 ab a3 8a 3b 15 7c 02 08 5d db b7 92 7e ff 70 42 c3 af 97 6d b9 f8 4f 9f 7f 78 fb e4 3b fa f7 79 73 f7 c1 6d 89 a4 8a c2 0b 16 c2 3b 17 2a f7 96 6e 5a 64 4c b0 bf 80 8d 7e 16 7e b9 c8 24 69 dd 1b e6 af 8b 0b 78 8e e8 21 e1 fb 73 e2 40 21 09 e8 fe b3 ab c7 ce db f0 c9 d7 78 17 f4 a0 82 c0 55 c6 aa 3a 68 9c 7b fe 38 da e6 9a 81 97 9c 5b 39 ee de 4d 4f 2d a2 62 c4 47 c1 73 27 dc a9 08 ac 2b e4 46 40 2a 9f 0e 18 7e ba 3b b6 cf e8 17 e3 77 81 88 ae ae 27 5b 7f 19 db f4 66 e3 97 f4 e9 2f ee 7b e6 f0 d2 41 dd ba 62 e5 d6 75 e3 6b 46 4e 1f 76 c9 d1 a2 3c 9d d6 5b 1d 4b 61 00 31 cc 98 7b c0 43 15 0c 45 aa 0e 21 f2 61 54 eb 01 07 98 f8 32 e4 b4 72 3f 75
                        Data Ascii: p5^2Mw/Eu(I#;|]~pBmOx;ysm;*nZdL~~$ix!s@!xU:h{8[9MO-bGs'+F@*~;w'[f/{AbukFNv<[Ka1{CE!aT2r?u
                        2024-07-24 22:45:17 UTC3757INData Raw: 2f 1a 54 01 7c cc f1 5f 40 1a e6 bf 34 03 ef 6b 83 61 9f 56 5b 49 b1 a4 27 2d 68 fe 6e f3 cb 77 fe b8 76 ca 99 23 c6 24 d3 a9 a7 17 ce aa 4b b6 6b bd aa 98 4f 63 fb 52 82 64 dc 7c 86 62 77 c4 79 7d ae 93 66 df f0 0b 69 e7 80 4a df a5 a8 ec df 52 bb f0 15 12 cf 50 ef f6 4f 4b df 09 e7 f5 55 5b d7 bd b2 76 31 dd dd 9f 68 d9 ba 77 27 b0 f0 fb 6b 3e 1f 5c 33 70 fe f2 4f 7e bf 64 2e 8c fa ff b0 7b f9 fc df ac 7d fc 82 5b 1e 5c 48 49 4a 91 8c 84 28 da c1 79 3a 82 3e cb 9b f7 c4 f7 e6 75 03 cb dc 2f b3 29 97 88 f6 a9 1c ef 6f a9 68 03 4d 5e 16 71 d6 a0 5b b8 61 0f 09 a8 ca 55 e7 e6 8d b4 a7 48 53 5c af 8a e0 92 10 3d dc df 8b 70 57 66 6f 3c 4b 7d 73 58 1c 90 95 2f 1d e9 87 2b f5 db 06 85 5b 4c 72 71 5d f6 d0 96 43 94 fe a1 a1 15 72 04 30 fd 0a 65 f6 30 bb 1d c6
                        Data Ascii: /T|_@4kaV[I'-hnwv#$KkOcRd|bwy}fiJRPOKU[v1hw'k>\3pO~d.{}[\HIJ(y:>u/)ohM^q[aUHS\=pWfo<K}sX/+[Lrq]Cr0e0
                        2024-07-24 22:45:17 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        68192.168.2.84979581.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC727OUTGET /img/rdao-r-2.b22a9f38.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:18 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"66829b41-3071"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:18 UTC885INData Raw: 33 30 37 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3071PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:18 UTC2372INData Raw: 22 72 22 3f 3e cb 00 28 28 00 00 2c e1 49 44 41 54 78 da ec 7c 79 98 14 d5 d9 ef 59 aa 7a ef e9 e9 d9 81 81 61 19 16 59 8d 10 15 41 88 24 2a 46 44 a3 89 89 26 9a c4 25 1a 8d 89 26 3e de 6b 34 31 31 37 9b cf 97 68 fc a2 9f 3b c6 b8 7d ae 60 dc 70 41 21 80 a2 88 c8 ea 0c 0c cb 0c cc 0c b3 f4 ac bd 56 d5 39 f7 ac 55 d5 c3 00 9a dc bf ee f3 f5 d3 0c d5 d5 55 d5 55 e7 77 de f7 fd bd db 81 65 67 9c 0c 3e ff 8b 22 48 22 46 72 44 79 49 34 19 0a 45 20 84 94 d2 63 9e 04 00 14 7f 87 ec 85 be 03 e4 eb f0 c3 e0 31 af f3 6f bc e0 70 b7 7a b4 63 e0 b1 0e 38 da 8f 41 40 08 19 c8 0e f4 f5 74 66 0f a5 51 c1 fe d7 6e da 80 e2 75 84 07 e2 df c8 6f 2d 9b ff 80 69 9a b9 92 e0 d8 29 63 ce 9d 3a af ba ba 62 42 4d 7c 72 70 2c 02 18 fc cf eb 73 be 72 20 bd a5 ef c0 81 03 03 0d 5d
                        Data Ascii: "r"?>((,IDATx|yYzaYA$*FD&%&>k4117h;}`pA!V9UUUweg>"H"FrDyI4E c1opzc8A@tfQnuo-i)c:bBM|rp,sr ]
                        2024-07-24 22:45:18 UTC538INData Raw: eb e5 61 d1 af d6 96 dd 3c 43 fa 6c 5c f1 72 4b a1 3d 6e 0c 95 5b a1 82 a6 9c a9 6a 4d 08 e4 d1 ae b3 af b9 89 0a 92 f9 69 c7 b0 51 58 40 7d ae 98 92 6b 97 7a 10 d7 0f a1 da d1 3e b7 64 2e fb 58 1b 1c 31 32 58 f9 f3 96 07 b4 4d 05 ca bc 53 5f 44 8d a8 08 92 d6 b9 44 59 57 7e ac c3 23 10 54 71 2d 85 a2 60 a2 84 8b 1a e2 64 d3 11 3a c7 e1 d6 9f 2b 4f be 81 e4 1e 76 36 61 33 d3 20 81 a4 93 7d cd 40 fb 7a 8b b8 25 29 8f 19 b5 85 7c 17 26 05 0a 4d 2a 5d 62 1e b4 14 ea 84 21 c4 6e 05 21 86 24 9b 68 7c 84 08 d7 d4 d0 22 c8 1a 74 d2 6f b6 7a 22 8c 10 83 ed ce 3b ef 7c e0 81 07 ae b9 e6 1a 26 82 dd dd dd 6c bb ba ba 7a c1 c2 85 cc f2 d9 22 72 9d 7e ab 15 5f 32 9d 11 1d 65 a3 90 66 92 0a 4c 1d 99 14 8e 3f 90 e1 18 4e 2f 91 0e c6 4a 4b 28 d9 86 74 ae 3c 2b 29 0e 90
                        Data Ascii: a<Cl\rK=n[jMiQX@}kz>d.X12XMS_DDYW~#Tq-`d:+Ov6a3 }@z%)|&M*]b!n!$h|"toz";|&lz"r~_2efL?N/JK(t<+)
                        2024-07-24 22:45:18 UTC4744INData Raw: 3c 89 cd d8 59 f7 d1 6e 99 7d e5 39 e9 5d c0 40 5a a2 d5 9f 83 d9 8e df ee 7d 5e 6a 89 a9 65 f5 87 fb 24 9b 77 6f db 9f 0b 4f 2d af 3f 7a 94 60 73 e3 56 a7 33 83 92 61 ca 2c 9c 83 f9 5f ae 54 11 df a0 88 69 51 7b 10 9a 09 07 54 c5 c0 81 5e 85 9c 13 09 99 a3 89 d5 8f 98 20 71 7d 48 b8 4c 0b c7 52 7a b9 94 f1 0e ea 38 c4 41 b6 8d 99 5f c1 c0 13 7a 92 59 08 ea ec 4a 0d b9 83 ba fa 2f 3d fa d4 7f 57 8e 9d 7b f7 5f ee 62 1f 37 6d dc f1 c4 8a 0f 4a 4b 2b ae f8 e6 8f fd 42 60 6d ed 0a 9c 51 a7 bd 5e 28 85 41 cd 7b 21 80 37 d7 9d 7f cd 71 df 94 80 b9 2f 06 c3 97 6a 4e 62 ef 1f 74 ed be 74 cb 6f 0e 58 bd 9a 5a 52 2d 77 ce 19 f1 e9 7f 3a fe 67 12 30 f7 15 31 42 73 2a 66 b0 f7 25 63 ce f9 e9 96 3f bf d1 bf 55 ba 65 4c c7 4e 08 8e fc e6 d8 af 1e 33 fe 32 b5 76 f2 54
                        Data Ascii: <Yn}9]@Z}^je$woO-?z`sV3a,_TiQ{T^ q}HLRz8A_zYJ/=W{_b7mJK+B`mQ^(A{!7q/jNbttoXZR-w:g01Bs*f%c?UeLN32vT
                        2024-07-24 22:45:18 UTC3868INData Raw: 76 1b d0 d8 0a 60 72 19 45 93 6a e8 fc 89 d6 87 7b af bf f2 fa 3f dd ff e7 68 2c 7e a4 e7 7c f1 a9 67 57 bf f9 16 1c 53 86 e7 71 63 0e ab 13 52 89 a2 fa 0a af 59 a4 b8 75 43 a5 5b d9 e8 44 83 2e d7 bd ad e1 d5 92 50 ac 84 04 74 9b 17 5d 98 9c fa 62 eb 56 18 32 21 94 7d 05 c4 2b 05 0b 19 10 c8 d2 2b b8 22 d5 38 fe cd 87 a7 c5 6a 5d 01 ab 0d 94 4f 28 44 f6 04 72 fe 12 db fb fe f1 f8 96 7d 0d c3 b7 4a 53 f8 bf 2e bc aa ae a6 b6 58 8d c1 dd d9 be af 3e fa bf 5f b9 e4 f7 bf 7d f6 fe 36 9a fe 9d c0 66 6f 6b f3 13 6f 2d 5f 73 a0 61 f2 f4 a9 ae 3f f7 d8 db 2f 5e 30 ef cc 1f dd 7d db f3 9f 7e 00 ab 92 8b 5f fc c3 8d 5b 16 7e 7b e1 39 df 7d e4 77 b0 2c 0e 82 66 71 55 3d d5 3d 36 08 86 9c a0 15 e8 dd 6f 19 26 51 55 7b f6 a1 c2 40 a2 b6 fa 94 70 57 55 0a 1c 0a f2 88
                        Data Ascii: v`rEj{?h,~|gWSqcRYuC[D.Pt]bV2!}++"8j]O(Dr}JS.X>_}6foko-_sa?/^0}~_[~{9}w,fqU==6o&QU{@pWU
                        2024-07-24 22:45:18 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        69192.168.2.84979681.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC727OUTGET /img/rdao-r-3.3d28973d.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:18 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"66829b41-304f"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:18 UTC885INData Raw: 33 30 34 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 304fPNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:18 UTC2372INData Raw: 22 72 22 3f 3e 0e 5f 9b cf 00 00 2c bf 49 44 41 54 78 da ec 7c 77 9c 55 d5 bd ef 5a 6b 97 53 67 ce f4 19 70 60 28 83 e0 00 82 1d 02 92 88 25 f6 a8 c9 d5 48 34 51 31 ea f5 46 af 37 b9 49 6e 62 de 4b 79 6a 12 13 a3 c9 55 3e 46 30 46 63 4b 2c 60 8c c1 16 54 42 b1 02 d2 04 86 81 69 4c 6f e7 cc 9c b6 cb 5a 6f d5 bd f7 99 19 8a c9 fb eb 7d ee f9 6c 86 5d d6 de 7b ed f5 5b bf df ef fb 6b 0b 96 9d b7 00 7c fa 1f 41 10 47 f5 d2 09 e5 c5 b1 d2 70 38 0a 21 24 84 1c f5 26 00 20 ff 3b ea 2c 0c 34 10 bf b1 cd e0 51 9f f3 4f fc e0 78 5d 3d 52 1b 78 b4 06 47 7a 19 04 18 e3 e1 ec 70 72 b0 37 db 9d 46 96 f3 8f 75 5a 87 fc 77 98 0f 62 57 c4 55 db 61 2f 30 0c 23 57 1c 9a 32 6b f2 17 1a 16 55 57 57 4c af 29 9a 19 9a 82 80 06 fe e7 f7 29 7f 39 90 de 9e 6c 6f 6f 1f de db d7 fc
                        Data Ascii: "r"?>_,IDATx|wUZkSgp`(%H4Q1F7InbKyjU>F0FcK,`TBiLoZo}l]{[k|AGp8!$& ;,4QOx]=RxGzpr7FuZwbWUa/0#W2kUWWL))9loo
                        2024-07-24 22:45:18 UTC538INData Raw: d6 96 7d 6f ae b0 d9 98 e0 65 9a 42 59 dc 1a 94 66 85 74 9a 32 a4 aa 24 21 10 ad 3d 63 5f 61 13 e9 24 0b c2 8e 71 bd b0 80 04 4c 31 c9 d7 1e f4 c0 9e 1d 42 94 a1 3d c6 ca 21 12 2e 0a f5 4e 02 1e 35 2c 3d 48 4a e6 62 a9 5d 59 5b 97 79 20 88 c4 5a 92 8a 1c 89 62 c6 6a 88 81 4d 97 cb 1c 97 69 7f 26 3c d9 0e 12 67 e8 dd 98 ce 4c 1d 9b a5 6e 76 ad 8e 9a 87 0a b0 25 2e 8f eb b5 56 be 4f c3 16 81 06 11 26 31 73 5a 72 71 42 29 44 bb 82 10 a5 24 9d 68 6c 84 30 93 d4 d0 c6 c8 1e 71 d3 6f 74 f8 2c 8c 10 25 db fd f7 df ff c8 23 8f dc 7a eb ad 94 05 fb fb fb e9 7e 75 75 f5 92 cf 7e 96 6a 3e 87 7b ae d3 6f 76 68 d7 ce a1 40 47 ea 28 a4 90 a4 24 a6 d4 9e b7 4c 3c 67 52 a4 fa ef 83 1f bf 96 dc c9 fa 03 d1 b7 27 5d 76 5c b8 92 36 fe 43 c7 eb 5b b3 2d 93 8c c4 c2 a2 59 cf
                        Data Ascii: }oeBYft2$!=c_a$qL1B=!.N5,=HJb]Y[y ZbjMi&<gLnv%.VO&1sZrqB)D$hl0qot,%#z~uu~j>{ovh@G($L<gR']v\6C[-Y
                        2024-07-24 22:45:18 UTC4744INData Raw: 88 c4 39 6c 6d e7 86 7b db 5f 64 23 20 15 18 d7 26 d2 f4 06 a7 95 cc fc c9 fc 6f 88 b3 ed 5d 87 ee 19 fa b3 f2 c1 12 05 83 84 ad c7 a6 e0 bb 4b ee 1f 6b 9a 9c f1 e6 7f bc 77 ce fd e3 c8 05 89 f2 40 53 b2 75 f9 87 f7 12 aa e1 5c 8d fd 65 42 15 b1 1d 82 a8 14 75 46 a0 91 70 41 55 1c b4 0f 49 ca b9 d1 b0 31 09 db 29 44 19 89 c9 43 cc 78 9a 1b 96 c2 ca 25 14 77 10 d7 c5 2e 72 1c 8d da 15 94 78 5c 4e 52 0d 41 dc c6 81 51 3d ac ab ff dc ef 9f f9 63 e5 94 85 bf f9 f5 03 f4 70 cb 87 bb 9f 7a e9 fd 92 92 8a 1b af ba 3d c8 04 f6 8e 3e f3 bc 3a d5 6f 28 98 81 78 b3 1c 82 d3 63 75 94 6c a2 f1 83 af fc de ae c8 eb 35 b1 a6 54 ab a0 1c e9 cd 2f a8 9d 55 11 2e a5 fb 57 1d 7f f1 b4 e8 a4 5b 1b 7f d5 ee 24 e9 d7 5c 55 77 c1 a8 2e ed ee 69 dc de b7 47 dc 78 84 df b6 a6 1d
                        Data Ascii: 9lm{_d# &o]Kkw@Su\eBuFpAUI1)DCx%w.rx\NRAQ=cpz=>:o(xcul5T/U.W[$\Uw.iGx
                        2024-07-24 22:45:18 UTC3834INData Raw: f8 cd 0f 5f d8 f3 01 ac 2c 7e ef fe 03 bf b9 ea 5b 0f be f8 78 63 7a 00 95 57 8c 75 08 51 ba 50 6d 86 0c 08 92 1a 4a 0f eb c5 36 2c 3b fb 8c 64 af a9 cf aa d3 4e 1f 70 86 11 4e b3 d4 ae 51 59 a6 63 8a 5a b9 40 73 30 30 64 ba 95 fb ce 3e fc c1 c1 8a b2 e3 ee fb ed af 62 f1 a2 c3 91 6d f5 33 cf 3d b5 72 25 9c 5c a6 2d 62 08 02 4e 29 83 71 93 cb 46 da 2d bd 90 bd 99 46 c5 ad fd ec 38 6c 68 35 09 a9 a7 11 08 54 87 30 53 03 f7 a4 f0 50 1a d8 d4 ae 30 e8 84 10 b6 14 91 91 61 a0 cc 73 84 bb 53 52 d4 7b b5 ca e3 17 2d 43 18 0d c1 08 8b 79 5e 3f 75 01 03 50 00 ac da fa 06 9a 5c ae 20 5b 30 01 94 2c 9f b9 08 f4 67 e8 c9 95 1f bd 8e 66 d6 a8 de 53 25 8f 71 fb 00 a2 10 9f 0a 91 b6 7e c6 6d 21 03 55 27 96 cf 5a 4c 7a 86 07 86 93 2f 34 6f 3d be 7a c2 be f6 76 54 53 42
                        Data Ascii: _,~[xczWuQPmJ6,;dNpNQYcZ@s00d>bm3=r%\-bN)qF-F8lh5T0SP0asSR{-Cy^?uP\ [0,gfS%q~m!U'ZLz/4o=zvTSB
                        2024-07-24 22:45:18 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        70192.168.2.84979781.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC495OUTGET /img/rdao-l-1.d6e3a425.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:18 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-24d3"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:18 UTC885INData Raw: 32 34 64 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 33 08 02 00 00 00 1c 9b ad ac 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 24d3PNGIHDR3tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:18 UTC2372INData Raw: 22 72 22 3f 3e 97 44 a3 92 00 00 21 43 49 44 41 54 78 da ec 7c 79 94 64 57 79 df 77 ef 7b af f6 aa ee ae 5e 67 7a f6 45 8c 18 49 d1 82 2c 21 81 00 09 cc c4 90 60 94 c4 b6 62 88 00 3b 81 88 13 9b f8 70 08 11 b1 c1 8e 30 d6 39 56 b0 7d 80 04 08 3e 92 1d 64 7c 8c 51 30 08 90 85 cd 22 8d 84 34 68 18 ad a3 d9 f7 e9 bd ba bb f6 b7 dc fb e5 6e 6f ab ae 9e e9 51 94 7f 62 d7 79 a7 4e d5 7b f7 dd 77 ef f7 fb f6 fb dd 47 aa 3f 7f 23 5c e2 67 bb 5d 1f 29 76 6f be ac b6 7e c4 1d 1f c3 ea 24 1f da 94 c5 80 00 a0 ba 2e 7f 10 0e 48 6d c2 19 58 04 83 0c 75 6c 84 2c 01 8a a6 8d 68 9d 21 98 27 84 99 4e c5 05 cc ab 5f e2 4e 9b 40 3e 3c 8f ea 62 56 fd a1 80 19 fd 14 82 59 a0 59 42 88 ba ca 29 71 b8 6f 37 a6 b9 bc 48 fa 0f 1b 19 94 c6 89 53 e0 8c 7b 62 24 ba 73 ce 7c a0 5d 30
                        Data Ascii: "r"?>D!CIDATx|ydWyw{^gzEI,!`b;p09V}>d|Q0"4hnoQbyN{wG?#\g])vo~$.HmXul,h!'N_N@><bVYYB)qo7HS{b$s|]0
                        2024-07-24 22:45:18 UTC538INData Raw: 8d 1c 18 24 64 1b 06 f4 78 d6 fe 9e 52 1a 97 17 f8 b5 c3 de f2 5e 16 98 69 5b 1d 93 dc 15 7c 14 74 80 31 cd 19 0b c1 ef b4 32 9f da 01 bb 87 e0 8e 6d e0 75 03 af 46 95 3b 84 c3 be 4f 9f a7 4f 16 c8 23 76 5f 5b 41 0e 87 fe ca 43 33 58 69 ca 7e 89 e1 b0 38 2e ba a7 63 0c be b7 28 0c be d0 e4 92 c4 0c 8c 9f 9a 8e 91 e5 cf 5a 38 c3 89 02 76 94 6b 87 49 25 aa d6 41 78 6f c6 40 fe f4 e3 d9 b9 f5 67 03 ef 00 09 3b 37 c0 ac 48 95 13 12 3a 7e 9a 98 44 71 73 d8 40 7b 18 5a 78 24 72 dc 20 22 d5 5e b7 f1 de 3b e0 2b 3f 5c 9c 76 86 24 72 55 bf be 6e 1b fa 6a ad 43 0a 1c 55 f9 62 9a ca 27 b1 28 3a 46 a5 30 3d 79 30 3f 0e d1 2a 7f 66 2c 27 7b cf 66 76 72 d1 3d 7e 86 58 59 43 a3 a9 bc a3 07 7f a6 cb f6 b3 a0 93 25 96 f1 8b d9 3b ce 65 46 27 f0 e9 83 5e fb 39 b6 4d 70 56
                        Data Ascii: $dxR^i[|t12muF;OO#v_[AC3Xi~8.c(Z8vkI%Axo@g;7H:~Dqs@{Zx$r "^;+?\v$rUnjCUb'(:F0=y0?*f,'{fvr=~XYC%;eF'^9MpV
                        2024-07-24 22:45:18 UTC4744INData Raw: ca da 8b ed 80 3a 7d b2 81 c2 9f 0c 02 10 8a 94 bb e1 80 ac 94 c6 b0 1a 56 e1 2f 87 92 37 32 4f b8 d4 43 97 6a a4 73 a5 3d cd ce 03 11 8d 62 8a 6c 29 f2 89 1a c7 4e 04 9e 5d 72 49 78 89 4d d4 10 3b 71 94 53 76 49 3a d0 d4 51 2d 3d 96 b1 7e b4 36 7f f5 d1 9a 75 c1 75 da ec 1d 37 75 c8 f3 9c d5 7a cd aa 20 f7 19 5e fe c4 86 4b 9d 78 e7 03 5e fb 0d 8b 7e a3 09 0d 20 19 70 8a 40 ed 44 2c 98 5c 84 f1 21 47 61 ac da e5 ae 67 4f da cd eb 77 fb b5 29 29 4c c0 fa 24 76 fc ae bc 24 b5 68 18 41 48 b7 33 21 8b a5 07 27 c8 22 4d 2d 39 6f 69 79 1f 9c b0 72 93 c6 b6 3f bf 44 7e 20 e7 c9 df 35 06 45 9b 3e 78 5e 9e be b5 8a 57 0d a6 dc 2b 16 eb 19 4c 58 6c fa bb 47 e8 6a 54 fe d4 91 d5 96 b0 50 79 bc d8 63 6c 5e 95 54 27 1d 46 e6 08 93 61 6c 8f 0f 3d 8b 94 97 fa 71 0a bb
                        Data Ascii: :}V/72OCjs=bl)N]rIxM;qSvI:Q-=~6uu7uz ^Kx^~ p@D,\!GagOw))L$v$hAH3!'"M-9oiyr?D~ 5E>x^W+LXlGjTPycl^T'Fal=q
                        2024-07-24 22:45:18 UTC894INData Raw: 12 6b 9d 2c 0b 12 c8 85 07 d7 bd 59 52 a5 95 4a 92 bc 0c 61 66 16 8e 9f 94 55 5f 02 b6 a7 0f 59 9f 7f 71 cc 2b 57 ac 42 56 08 5c af ce ef fb 6e 06 d6 ee b2 46 9b 77 ba bb 9c a5 5f bb b6 3e 31 42 9a ea bd 3b 43 03 52 79 0a cf 85 ea 6a 21 0d 43 90 ae 63 0f d7 e3 29 35 1e bc 61 4f 4b 89 54 58 1f 4d 33 60 85 d9 58 31 74 cb 36 05 29 12 54 5b 96 fa 1a af 21 a3 34 aa 16 65 47 45 0e 96 52 98 56 f8 c3 09 2b 6d 50 96 06 47 89 8f a8 64 2d 32 ae a8 76 44 c4 55 81 6a b5 45 3b fa a6 de 3e 90 be 80 16 47 f9 66 1d cf bc 54 48 67 fd 23 cd 2f 51 71 d5 36 4f aa 94 9f 67 9e 22 15 92 12 cc 48 1c e3 57 f5 f0 54 dd 9f 24 9b 6d 7a 63 ea c6 4e 17 16 16 65 72 cb 67 50 ce 41 a3 01 0f fc b4 f0 4c a3 ca f3 79 ab 98 17 02 b7 d2 b5 5b f5 7d 28 22 36 67 cd 0e 77 bd b2 d7 ba 65 74 e9 ad
                        Data Ascii: k,YRJafU_Yq+WBV\nFw_>1B;CRyj!Cc)5aOKTXM3`X1t6)T[!4eGERV+mPGd-2vDUjE;>GfTHg#/Qq6Og"HWT$mzcNergPALy[}("6gwet
                        2024-07-24 22:45:18 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        71192.168.2.84979981.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC495OUTGET /img/rdao-l-2.f6c6cbaf.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:18 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-3323"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:18 UTC885INData Raw: 33 33 32 33 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3323PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:18 UTC2372INData Raw: 22 72 22 3f 3e f8 07 cc 32 00 00 2f 93 49 44 41 54 78 da ec 7c 77 9c 9d 55 9d f7 ef 9c a7 dc 5e e7 4e cd b4 64 d2 0b 21 94 48 6f 0a d2 04 a4 48 51 5c 15 17 50 a4 a8 ac e5 65 15 5d 70 2d 08 2e 8b 20 08 12 44 11 11 59 7a 93 a2 f4 4e 20 31 85 84 24 33 99 99 64 fa dc 99 db 9f 72 ce 7b da f3 dc 7b 53 20 b8 ef 1f fb 79 3f fb 70 33 9c fb dc a7 9e 5f fb fe da 41 e9 63 0e 80 8f be 51 8c 48 58 4f b5 36 c4 23 a9 60 30 8c 10 a2 94 7e e8 49 00 48 fc dd 61 2f aa 39 40 6e 3b 1f 86 3e f4 3a ff 8d 0d ed ea 51 3f e8 18 f4 61 07 7c d0 cd 10 10 42 72 a5 dc d4 e4 68 69 b8 80 2d e7 1f 7b 68 1d 89 6d 37 2f c4 7f 91 bf da 0e bf 81 61 18 e5 78 a0 7b 7e e7 c9 0b 0f 6e 6e ce f4 b4 c4 e6 05 ba 31 68 f0 bf db 47 dc ca 50 58 35 35 30 30 90 7b 6f ac f7 e1 77 5e 2a f6 4d a2 5c c9 23 2d
                        Data Ascii: "r"?>2/IDATx|wU^Nd!HoHQ\Pe]p-. DYzN 1$3dr{{S y?p3_AcQHXO6#`0~IHa/9@n;>:Q?a|Brhi-{hm7/ax{~nn1hGPX5500{ow^*M\#-
                        2024-07-24 22:45:18 UTC538INData Raw: 16 e6 ef c1 bf f2 87 90 36 a6 6a c9 90 4b b1 e3 f9 03 32 08 03 cf 15 bb 25 e5 d8 76 d6 bc fe ff 33 d9 a2 45 25 66 41 9f 6c 58 27 f7 97 2c ed a6 77 1b 42 9d 21 e0 a7 4b c5 b7 53 2c 54 a3 48 67 df 1d cf 77 ac 37 33 98 a4 8e 68 92 b8 47 6b b4 6a 5c 56 01 d9 b8 22 a0 5c c7 ab 68 8c cb 19 80 48 fd 28 3d 01 61 5a 5d a1 39 25 5a e1 aa 92 1d 8e b8 7f e7 0a 84 e7 6a cc 5d 12 16 11 ca e3 28 d8 e8 9a 07 06 ec 47 0b be ce d4 fd 40 97 be 6f 84 e0 72 65 ca e4 8a ca 55 7e a2 08 85 48 40 25 82 36 0e fa 56 32 7b c9 d2 d3 61 6c 1d 4c 6d 06 33 04 76 05 70 00 f4 30 97 3c 87 91 2d 0f a5 0a 54 74 48 96 81 96 b8 85 63 86 8d 29 49 d7 21 fd 51 28 22 08 56 94 7b 66 44 51 a1 e8 c6 56 69 73 e7 a2 2d 18 a2 43 17 ad 7d df 99 07 ff 09 33 3d 40 27 83 a6 c8 43 83 02 b0 a8 90 1e 9f 91 72
                        Data Ascii: 6jK2%v3E%fAlX',wB!KS,THgw73hGkj\V"\hH(=aZ]9%Zj](G@oreU~H@%6V2{alLm3vp0<-TtHc)I!Q("V{fDQVis-C}3=@'Cr
                        2024-07-24 22:45:18 UTC4744INData Raw: df 68 a7 a3 d3 39 e9 a7 a8 18 09 d7 89 6e f5 d9 4a 8c a8 13 32 56 59 0d 6b fa 5b 71 1a 39 e3 58 06 47 dc c6 aa 22 25 16 ca 4f 68 38 c0 7e e2 74 95 ea a1 94 d3 ed 71 0d 79 66 0f 8b 60 30 fb cb 88 a9 e9 6c 6e 29 96 dc 29 28 a4 d4 a6 2b c2 64 dc e6 49 65 4b 9c b2 86 8b 48 df 4b 73 b6 e9 32 bd a0 4b d0 86 66 06 5d 52 61 2a 95 2b 25 87 51 89 20 0d 73 19 66 4f a5 61 c6 13 8c 51 ae 48 6d bf a4 a7 09 b6 bc 0b c8 80 74 0b 4c 6e e1 c4 35 18 4a 2c 09 85 cd a8 5c 06 e5 4e 55 a0 e8 42 25 08 99 29 f6 38 74 7b 14 2a 8c 21 6c ee 60 70 4d 6f 81 08 9a f0 29 d1 30 14 1c 62 f6 e1 ae 66 34 99 06 2b ff cd 7c 3f 0a bb 3f b6 e6 f1 97 c1 48 e8 14 50 f1 40 e9 26 2a 75 2a 25 d7 b3 52 48 02 73 76 7d ed be d1 cc 79 3d 7a d8 e0 af 77 d2 3e fd 57 3d d4 73 c6 22 67 5e 62 50 4e ee 23 2b
                        Data Ascii: h9nJ2VYk[q9XG"%Oh8~tqyf`0ln))(+dIeKHKs2Kf]Ra*+%Q sfOaQHmtLn5J,\NUB%)8t{*!l`pMo)0bf4+|??HP@&*u*%RHsv}y=zw>W=s"g^bPN#+
                        2024-07-24 22:45:18 UTC4558INData Raw: f6 e8 4f b3 cf 07 c8 3a 63 8b a7 bf 72 c3 59 bf fe ee fd db d7 d4 3a f5 b4 4a bf da 97 da 51 d4 6a f2 7f a2 e0 21 62 25 a6 52 e3 83 c5 a8 41 74 dd b1 21 5f 0a 4c 34 16 5b 4a b8 28 e6 0e 55 dd 81 fa 6e 1c 54 ad 00 96 13 1b 0b fd a9 ab 35 b0 d1 ba 7d 75 91 d9 2a 98 3d 08 a5 2e 18 8a 82 69 83 ad 41 eb b2 86 1b 7f 09 06 c3 fd fb c1 14 63 c3 00 04 75 3b 3c 5d 18 d8 16 2e 8c e9 81 f0 e7 34 fd cf 9c 6c 88 91 0d c5 43 0a 47 89 0a 18 15 04 50 6c 29 bd 69 b4 d3 f3 f0 6d 55 ff 7b c7 1d 70 d4 e8 d4 c4 a6 c1 de 8b ef fa 09 98 fa e6 f2 f4 d1 bf bd 74 4e 21 2e 0f 38 fd c0 63 8f 5a 76 b0 d7 b7 51 57 b2 b0 ec 47 e7 22 6e 53 d5 04 f9 16 c2 0b 42 c2 1d a7 5e 7e ce 91 55 68 fa 99 3f 5f f5 fa f9 bf 62 83 3b ff f2 e7 58 28 fa c1 34 fb ea 2f ae f8 d6 59 17 76 b7 76 dc f5 97 fb
                        Data Ascii: O:crY:JQj!b%RAt!_L4[J(UnT5}u*=.iAcu;<].4lCGPl)imU{ptN!.8cZvQWG"nSB^~Uh?_b;X(4/Yvv
                        2024-07-24 22:45:18 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        72192.168.2.84979881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC749OUTGET /kc180-1/noData/cms_game_noimg.png?1719835219818 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:19 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"647f381d-1371"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:19 UTC885INData Raw: 38 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 02 4e 08 06 00 00 00 e8 01 82 24 00 00 13 38 49 44 41 54 78 9c ed dd 0b b0 24 55 61 06 e0 ff 0a 08 82 4f b2 02 59 08 08 01 15 16 89 20 08 51 03 68 40 12 23 46 4b 53 79 58 22 a9 04 a1 7c 2c 9a b2 8c 46 45 01 15 d1 ca 43 1e a2 98 04 30 68 15 be 0d 24 f1 41 89 68 4a 91 45 61 d7 18 a5 00 8d 2f 24 8a 54 24 62 f1 50 4f aa c3 b9 a1 9d dc 99 7b 2f cc cc ce 74 7f 5f d5 d6 cc de ee e9 3e 8f 66 f6 bf 87 d3 a7 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: 800PNGIHDRN$8IDATx$UaOY Qh@#FKSyX"|,FEC0h$AhJEa/$T$bPO{/t_>f
                        2024-07-24 22:45:19 UTC2372INData Raw: 76 6b 92 1c 98 64 9f 24 8f 4e b2 43 92 6d 7d 5f 4e 5c d3 51 3f 49 f2 c3 24 5f 4b b2 29 c9 55 f5 ef ab b2 b0 a0 ab 80 6e da 52 bf 02 fc af a3 92 1c 93 e4 f0 24 6b 35 c9 4c f8 6e 92 4f 25 b9 30 c9 27 fa de 18 00 86 25 80 4e 5b c1 88 fb 6f 26 39 29 c9 a1 ae 84 99 76 79 92 53 6a 90 1f c9 88 3b d0 55 be dd 80 4e 1b 11 dc b7 49 72 7a 92 f5 ae 80 b9 72 66 92 57 24 b9 7d 58 a1 05 77 a0 ab 7c bb 01 9d 36 24 b8 ef 91 e4 03 49 f6 d7 fb 73 e9 ea 24 cf 49 f2 f5 a5 0a 2f b8 03 5d e5 db 0d e8 b4 25 82 fb de 49 2e 4b b2 a3 9e 9f 6b df 4f f2 94 24 5f 19 ac 84 e0 0e 74 95 6f 37 a0 d3 06 82 fb 4e 75 a5 92 9d f5 7a 27 7c 2f c9 01 49 6e 6a 57 46 70 07 ba ca b7 1b d0 69 03 c1 fd 8a 24 07 af a2 be 57 26 b9 31 c9 cd 75 b9 42 df 99 93 b1 d8 b6 6b ea 8a 3e 8f 5f c5 59 be 90 e4 90
                        Data Ascii: vkd$NCm}_N\Q?I$_K)UnR$k5LnO%0'%N[o&9)vySj;UNIrzrfW$}Xw|6$Is$I/]%I.KkO$_to7Nuz'|/InjWFpi$W&1uBk>_Y
                        2024-07-24 22:45:19 UTC538INData Raw: 11 fb 01 b0 0c c1 1d e0 ff fb ad 24 c7 cc 61 bb 34 41 7a fd 94 ce 75 7c 92 f7 0c 79 b2 ea 52 76 49 f2 b1 24 2f 9a 52 f9 00 3a 47 70 07 f8 45 4d 10 3d 6f 8e db e4 6d 75 8a ca 24 1d 9b e4 1d f7 f2 f8 67 25 39 79 c2 e5 03 e8 24 c1 1d e0 17 9d 9e 64 a7 39 6f 93 66 be fb ae 13 3a f6 51 63 f8 c5 e6 a4 24 6f 1e 53 79 00 7a 43 70 07 b8 c7 be 53 9c 6a 32 49 0f 49 72 71 92 2d c6 7c 8e 66 59 cc 8f 8e e9 58 7f 5e 03 3c 00 2b 24 b8 03 dc 63 d6 9e 8e 7a 5f ec 37 e6 27 ab 3e 28 c9 25 f5 66 d3 71 69 a6 cc 1c 37 d5 56 01 98 63 82 3b c0 dd 9a 9b 51 0f ea 58 5b 3c a3 2e c5 38 0e cd 48 fb 1e 13 28 e3 b9 56 9b 01 58 19 c1 1d e0 ee 51 e4 b7 76 b4 1d 9a 07 48 9d 76 1f 8f d1 2c 33 f9 e4 31 95 67 29 1f 9e d0 2f 05 00 9d 22 b8 03 24 af 49 b2 43 87 db e1 95 49 de 74 2f 3f db ac 1e
                        Data Ascii: $a4Azu|yRvI$/R:GpEM=omu$g%9y$d9of:Qc$oSyzCpSj2IIrq-|fYX^<+$cz_7'>(%fqi7Vc;QX[<.8H(VXQvHv,31g)/"$ICIt/?
                        2024-07-24 22:45:19 UTC1208INData Raw: 30 fb 1e 9f e4 f9 fa 09 e8 3b c1 1d 80 79 f0 57 ad 25 8c fd db 05 f4 92 2f 3f 00 e6 41 b3 e6 fe 1b 6b 39 ef d2 63 40 1f 09 ee 00 cc 8b 57 24 59 97 e4 9b 23 ca eb 89 e0 40 67 79 72 2a 00 f3 e4 ef ea 13 5f 87 b9 53 6f 02 5d 25 b8 03 30 4f 0e 5e a6 ac 3f d0 9b 40 57 99 2a 03 40 97 7c 5d 6f 02 5d 25 b8 03 5d f7 53 3d dc 1b 4d 5f 7f b9 ef 8d 00 74 97 e0 0e 74 dd 97 f4 70 6f 5c 9d e4 8a be 37 02 d0 5d 82 3b d0 75 97 e8 e1 de b8 38 c9 8d 7d 6f 04 a0 bb 2c 9b 05 74 5a 29 65 b7 24 ff a1 97 7b e1 11 cd 52 91 0b 0b fe 69 03 ba c9 88 3b d0 75 cd 9a df 17 e9 e5 ce bb 68 99 f5 dd 01 e6 9e 61 09 a0 d3 4a 29 4d f5 f6 4c 72 9d 9e ee b4 bd 92 5c df 54 d0 88 3b d0 55 46 dc 81 3e 68 02 dd a9 7a ba b3 4e 5d 0c ed 00 5d 66 58 02 e8 b4 3a e2 be e8 8a 15 3c c0 87 f9 f2 85 24 87
                        Data Ascii: 0;yW%/?Ak9c@W$Y#@gyr*_So]%0O^?@W*@|]o]%]S=M_ttpo\7];u8}o,tZ)e${Ri;uhaJ)MLr\T;UF>hzN]]fX:<$


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        73192.168.2.84980081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC495OUTGET /img/rdao-l-3.5d2e2162.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:19 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-3120"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:19 UTC885INData Raw: 33 31 32 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3120PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:19 UTC2372INData Raw: 22 72 22 3f 3e eb a8 e9 db 00 00 2d 90 49 44 41 54 78 da ec 7c 79 98 5d 55 95 ef da fb 4c 77 ae 7b 6b ae 4a 2a 95 a4 12 02 81 84 d1 84 90 30 6a 23 a8 a0 b4 34 3e 6d 90 49 3e 50 bb d5 b6 7d af 3f 6d db 81 06 6d fa 61 b7 dd 6a 3b 22 a2 0f 6c ba 19 64 54 90 20 82 21 c8 10 62 22 99 53 a9 aa 54 2a 95 1a 6f dd f9 9e 61 ef b7 c7 73 4f 55 26 a0 df 5f ef eb fb dd 54 ce 3d f7 9c 73 cf d9 bf bd d6 fa ad 69 a3 e6 8b cf 86 b7 fe a2 18 91 84 99 eb 6a c9 24 73 b1 58 02 21 44 29 3d ee 49 00 48 fc 9d b3 17 45 0e 90 af c3 0f 43 c7 bd ce 7f e1 85 8e 74 ab c7 3a 06 1d ef 80 63 fd 18 02 42 48 b1 5a 9c 99 1e af 1e 2a 63 d7 7f 7b 37 6d 22 f1 3a ca 03 f1 6f e4 b7 9e cf 7f c0 b2 ac 5a c6 59 78 e2 82 f7 2f 5f db d1 d1 da d7 99 5e e6 2c c4 60 c0 7f bf de e2 ab 06 e5 2d 33 c3 c3 c3
                        Data Ascii: "r"?>-IDATx|y]ULw{kJ*0j#4>mI>P}?mmaj;"ldT !b"ST*oasOU&_T=sij$sX!D)=IHECt:cBHZ*c{7m":oZYx/_^,`-3
                        2024-07-24 22:45:19 UTC538INData Raw: 05 8b e3 8f 20 60 c4 42 c2 84 e5 0c 04 f4 44 6e 60 81 ae 38 db 47 f5 71 64 cf ab b9 3d 19 34 90 9f 85 1c 69 49 99 f3 dd fa 84 41 5c 8a 2c 39 b5 f9 a5 03 4e 77 28 36 38 d7 e8 2e 93 a7 f6 27 1e de bc f3 eb 9f e9 3c 85 18 1d 87 a6 de f3 ab c1 b5 8b 16 34 2f 69 3e b0 6f ea c9 bd f9 6f 38 6d 2b f7 8d fc fb 15 b9 3f 9e 32 ff d1 51 ef 1f ef de f9 67 ad 1d 8b fb 92 af 77 3b 3a 9e 42 05 50 38 6d 19 1f ef 9a d7 ef 57 1e 38 34 21 44 4b 33 49 05 a6 8e 4c 0a 9e 0a 32 1c 23 ce 0d 91 93 94 55 b2 56 6d 52 a3 52 84 0f 03 4f aa c0 06 45 a5 54 c5 07 b4 83 25 6d 15 56 b8 d0 90 6d 86 ce 5a 80 b8 04 e1 59 8c 46 46 4f a4 87 42 43 cf 8e 72 f7 4c 04 f6 c4 65 0c 15 e4 13 1f b0 08 06 b3 bf 06 a2 86 c9 c6 56 72 02 ee 92 30 84 94 da 0c 04 b7 e3 36 4f 08 28 21 7e cd c0 15 64 ae 34 fc
                        Data Ascii: `BDn`8Gqd=4iIA\,9Nw(68.'<4/i>oo8m+?2Qgw;:BP8mW84!DK3IL2#UVmRROET%mVmZYFFOBCrLeVr06O(!~d4
                        2024-07-24 22:45:19 UTC4744INData Raw: af fb 43 f1 b2 35 4b a6 2f 98 78 fa c1 ad ae 4f 97 17 dc e6 96 f4 c9 ad 5e d3 af 07 b6 9a ee 45 ef bf d8 3b b5 dd 79 bc df 9a 00 32 5d c7 a9 98 88 f8 d3 18 c0 93 e7 7d 38 51 3a 00 f5 1d 60 34 2f 36 ed 7b 4e 39 e1 67 a3 cd 9f da ba 0b 85 f3 5e f3 4e 14 48 c2 19 9a 40 fe 2c da 0e 11 2d 66 a1 e1 93 3b 02 a1 7b a3 61 4c aa 58 47 23 84 a6 d9 20 a5 da 91 97 e6 2a 74 d7 74 68 9c db 22 ac bc 4c 25 52 01 d5 73 ba 71 a3 ec 14 12 e8 cc 9d 7c 0b 8d 49 c5 28 ca e8 84 b0 86 e2 a3 f0 44 34 c4 ec 3c bf 0e 75 82 0c 6c 18 16 b1 98 14 22 e9 e1 09 23 47 44 a8 82 b3 15 e4 57 11 8e 11 dc 67 c3 01 7e 7d 8e 9c d1 16 67 3c 8d 78 06 f5 b9 94 8b 99 2e 74 02 e6 48 a2 80 bd c0 f7 f1 30 41 a7 19 f8 13 85 6a ed d5 97 bf 37 31 ca 84 1d ef ae 64 eb 64 7e 47 36 17 73 5e 7b 79 f0 b4 93 16
                        Data Ascii: C5K/xO^E;y2]}8Q:`4/6{N9g^NH@,-f;{aLXG# *tth"L%Rsq|I(D4<ul"#GDWg~}g<x.tH0Aj71dd~G6s^{y
                        2024-07-24 22:45:19 UTC4043INData Raw: 66 3f d3 6d 86 ef 10 5a 46 3c f0 df 48 e9 aa 2a 81 c1 a4 dd 41 69 cd f3 6c cf 35 bb 1d af b2 68 e4 ee e1 c4 13 5f 49 2d 4e 1b 6d 39 e4 38 41 61 a6 bc 69 ac 38 91 31 e7 f7 98 f1 c0 f7 68 cd a7 0c 39 88 25 02 64 f8 35 af e6 06 08 23 03 23 87 d1 a0 b8 4c 7c 53 c3 c6 38 6e 6d b3 cd 2f 26 78 26 0a f5 b6 ca d0 1f 6d 64 73 04 68 14 87 c8 0d 8e 0e df f1 e0 f7 8f d6 e2 cb e3 ee ef bb 3a ca 27 af 7a ec f6 27 de 7f 6b 6f fb 7c 06 db a5 df fb 1c ce a6 70 2b 8f 3e bf 7c 68 ef 9c 73 19 42 df 7e f4 9e df 1d e4 12 c9 23 a8 00 77 6f f9 f5 d7 7e 79 cf ae 81 41 5e 55 c2 06 34 66 21 d3 5c f7 e2 13 c0 fc 54 00 7a f4 e6 e4 9d 07 07 a5 00 bc 30 39 78 c3 3d b7 7e 76 dd 55 ab 96 9f 7e 6c cc de e8 df f9 f8 86 f5 7f fb d8 dd a8 3d 1b a9 aa a7 da 59 c5 28 16 38 9e 9d 1f f4 4c 8b a8
                        Data Ascii: f?mZF<H*Ail5h_I-Nm98Aai81h9%d5##L|S8nm/&x&mdsh:'z'ko|p+>|hsB~#wo~yA^U4f!\Tz09x=~vU~l=Y(8L
                        2024-07-24 22:45:19 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        74192.168.2.84980181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC495OUTGET /img/rdao-l-4.d79bc746.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:19 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-374d"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:19 UTC885INData Raw: 33 37 34 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 46 08 02 00 00 00 47 74 31 de 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 374dPNGIHDRFGt1tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:19 UTC2372INData Raw: 22 72 22 3f 3e 7c 20 1c 19 00 00 33 bd 49 44 41 54 78 da ec 7d 69 98 24 47 75 60 44 9e 75 57 57 55 df f7 dc 97 8e d1 8c ee 91 04 08 74 18 84 00 09 ac 0f 6c 73 98 d3 80 f7 43 8b 91 cd 7a 17 bc c6 16 98 c5 8b ed 85 b5 0d 7c e6 30 60 fc 01 c2 b2 84 c5 a1 05 21 a1 0b 69 46 23 69 46 d3 d3 33 3d 7d df d5 d5 75 57 9e 11 fb 5e 44 56 75 55 77 4b 8c 18 f9 9f ea ab e9 c9 ca 8c 8c 88 8c 77 bf 78 ef 25 4d 5f 7f 39 79 31 9f 30 77 59 ae 78 71 da dd d3 a9 b5 9b 34 19 d1 a2 51 d3 d0 54 c6 08 81 7f 8c 13 55 21 54 b6 6d 1c 9c c5 87 fb cd 3f 08 55 09 dc 1c 9c a4 78 e6 45 7c b8 18 5a 09 0e 49 bd 8f 73 f9 70 26 3a 51 9a 7e ca 49 d6 2f 35 3e 54 8c 04 eb c0 d8 da d0 bc 3e 31 05 3f 8e eb 55 6a 4e be ea ad d8 fc c4 92 f7 64 4e 27 a9 84 ad e8 2f 6a 46 da 59 b6 53 08 4f 55 f3 83 ac
                        Data Ascii: "r"?>| 3IDATx}i$Gu`DuWWUtlsCz|0`!iF#iF3=}uW^DVuUwKwx%M_9y10wYxq4QTU!Tm?UxE|ZIsp&:Q~I/5>T>1?UjNdN'/jFYSOU
                        2024-07-24 22:45:19 UTC538INData Raw: e9 99 f4 50 af ab aa c4 76 ec e9 f9 64 4f fb 95 c3 d1 fb 8e b9 5a a7 53 cc 74 0d eb dc cf cd 2d 72 42 0d 53 33 08 7f 64 72 f5 c7 c9 24 e9 4a ed dd ba af e2 3b b3 cb 67 0c ae d8 be b7 de ad 70 76 9f df 6e bb e0 e6 c4 de 0a 73 de 3f 73 d7 cb f0 f9 75 a6 3a 1d 5d 3a 15 ef d9 77 60 d7 81 07 26 67 7e 92 b7 00 16 6f e8 eb 44 7f 20 e7 d5 b9 45 b3 bb fd c2 7d fd db 4f 8c 6b 87 ba 79 7b 4f da ad d8 00 72 23 a2 47 62 a1 d5 c5 fc 8f ab dc ea 8c 45 87 86 42 8c cf ce 9f 61 8e ed 11 fa 1b ec 4e ee 09 75 fd d5 c0 4d 5b cc 0c 1c 8f 58 4b ae 63 bd 0c 9b 17 22 3a e1 7a 65 dc 5f 58 9a 4c 86 e3 a1 e1 01 2b 5b b8 6f 62 f5 d0 52 3e 94 8c ba 3e f7 1d d4 33 d3 9d c9 21 d3 d5 7a e3 5a 6f 7b d4 c9 e5 39 47 b0 ea 84 cc cc e5 7f ae 86 48 5b 7a 38 d5 51 a8 16 c7 b2 13 aa a2 d8 e8 11
                        Data Ascii: PvdOZSt-rBS3dr$J;gpvns?su:]:w`&g~oD E}Oky{Or#GbEBaNuM[XKc":ze_XL+[obR>>3!zZo{9GH[z8Q
                        2024-07-24 22:45:19 UTC4744INData Raw: 4b 1b c7 13 f9 c5 3f bc ef 0b 40 d3 34 1d 15 5d bd fc 79 5e af 66 10 2c 41 b8 ed 58 aa a6 1a a6 61 47 a2 b9 2c 67 40 6e 9e ef bb be a6 fb d4 b2 89 e7 69 14 37 f5 29 34 0a 45 cc 48 22 52 5e 29 4e 55 80 d9 99 0a b6 73 3d d7 03 70 53 11 19 00 4b 7f 96 92 ae dd 88 6d 0d b7 cb e3 87 a6 8e bd e7 df ff 1a b8 24 cd 44 49 58 e7 2f a8 9d 6e d1 d5 0f 0e 26 77 24 8c ae 30 06 42 55 3c f6 d4 4a ed 63 63 b9 e6 36 ff a5 37 7e 69 26 bc 2d 6e c2 f1 62 cd 3d 9c ab 7d 73 ae 3c ee fa 9b 76 75 51 26 1c d5 14 d9 cf b3 45 6b 28 a2 7f 6a b2 f0 6b e7 ff 0f bb db 2f 4c 87 a1 f3 db 8f 2d 6f ec 59 ce 61 6f c2 6c fc 8c e9 8a 9c 0f 0c f4 8b c5 72 63 88 b3 6c b6 51 dc 71 46 80 66 40 40 29 20 5c 94 d0 64 91 56 57 8b f1 54 cc b7 1d c7 f7 8c 5c 51 71 1d 8d 2a 8a 6a ea 8a 8a 0e 50 4d d7 01
                        Data Ascii: K?@4]y^f,AXaG,g@ni7)4EH"R^)NUs=pSKm$DIX/n&w$0BU<Jcc67~i&-nb=}s<vuQ&Ek(jk/L-oYaolrclQqFf@@) \dVWT\Qq*jPM
                        2024-07-24 22:45:19 UTC5624INData Raw: ac 5a 48 d3 e0 3b 5f 2a 36 5f 8d 99 86 de 19 9f 99 5c 88 97 3c a3 3d 4e db 22 33 93 f3 09 90 02 bd 6d 25 c7 ae 88 0d 30 bd 23 5e 54 d9 3e cb dc 5c 4d 95 f6 95 2a 7a 6e 3a 03 3d 27 f3 ae 1f d6 fa cc 68 5e f1 27 46 a7 ce ef ea d9 d8 83 e5 79 09 d3 6c f4 a6 67 ab c1 2d 6a fd 16 71 fe b1 7b 1f 8e 8f 64 c3 f3 e5 e8 81 c1 fe 9e 4e c0 f8 e2 f8 d2 c2 c3 23 d1 33 ab 86 aa ee b9 ea 02 db f7 5b 1e 59 18 f2 3a aa 90 c8 81 dd 9a 07 d2 64 90 3a a1 78 c4 89 ea 4a 9b a6 c4 75 25 64 2a 0a d5 0c 4d 0d 76 5a 15 ea d9 5e 24 1a de 91 a4 f7 d9 96 eb 4a ed 05 8c 4e d5 c1 fd 7f a6 f0 b5 e7 fb 51 76 e4 d5 a7 8f 5e bd fd 37 dc 1c af 38 b5 ff 71 cf 3f 62 f9 a2 8e b6 66 77 86 22 88 03 ab 9a c9 1d 9c 82 ad f7 e0 ea 94 26 97 db 76 f4 ca 93 6a d9 01 75 23 0c c6 5c 22 54 7c 66 a1 5d 51
                        Data Ascii: ZH;_*6_\<=N"3m%0#^T>\M*zn:='h^'Fylg-jq{dN#3[Y:d:xJu%d*MvZ^$JNQv^78q?bfw"&vju#\"T|f]Q
                        2024-07-24 22:45:19 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        75192.168.2.84980381.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC492OUTGET /api/tenant/domain/list HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:19 UTC542INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Content-Type: application/json
                        Date: Wed, 24 Jul 2024 22:45:19 GMT
                        Expires: 0
                        Pragma: no-cache
                        Server: openresty
                        Vary: Accept-Encoding
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Cache: BYPASS
                        X-Content-Type-Options: nosniff
                        X-Protected-By: OpenRASP
                        X-Request-Id: bbc60375831646e18e6b999eb5629acd
                        X-Xss-Protection: 1; mode=block
                        Content-Length: 1512
                        Connection: close
                        2024-07-24 22:45:19 UTC644INData Raw: 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 22 77 56 4a 73 56 71 52 69 69 50 53 66 38 54 76 68 6b 32 2f 77 34 6a 7a 65 52 73 32 70 70 75 6c 72 52 33 49 43 7a 42 35 77 30 65 2b 68 62 38 71 4b 63 31 56 66 4f 55 77 32 54 31 49 4b 2b 4f 79 39 63 6a 62 67 57 39 49 48 31 37 79 56 4a 73 6d 70 2f 77 50 2b 5a 47 4c 56 70 7a 66 38 4d 72 56 42 64 52 73 2f 55 67 54 36 55 57 70 53 56 6c 78 34 4d 31 73 38 2f 65 31 52 34 5a 58 35 35 67 48 6c 57 66 45 41 4a 4d 44 30 62 50 63 75 42 44 73 42 4f 75 63 4d 37 34 59 37 79 4d 42 4a 45 54 45 67 37 6c 6a 77 4f 50 75 72 41 51 5a 32 70 38 6e 79 47 4e 72 70 67 4d 55 4c 4b 64 34 4c 5a 4c 73 61 50 42 63 55 71 58 32 67 6b 39 36 44 49 2b 6f 51 79 6a 4b 75
                        Data Ascii: {"code":0,"message":"","data":"wVJsVqRiiPSf8Tvhk2/w4jzeRs2ppulrR3ICzB5w0e+hb8qKc1VfOUw2T1IK+Oy9cjbgW9IH17yVJsmp/wP+ZGLVpzf8MrVBdRs/UgT6UWpSVlx4M1s8/e1R4ZX55gHlWfEAJMD0bPcuBDsBOucM74Y7yMBJETEg7ljwOPurAQZ2p8nyGNrpgMULKd4LZLsaPBcUqX2gk96DI+oQyjKu
                        2024-07-24 22:45:19 UTC868INData Raw: 6a 4e 35 4c 59 66 35 71 41 53 38 75 6d 4a 52 33 76 47 6d 30 46 42 59 4a 6c 4b 44 46 6a 72 44 51 58 56 4c 74 71 35 5a 74 62 57 32 68 6e 65 35 59 35 34 78 48 7a 70 41 6b 32 41 79 5a 6d 30 51 66 54 48 74 47 36 34 61 4b 6e 6f 34 59 53 58 6f 64 42 6a 53 32 78 31 42 61 76 63 55 34 2b 30 62 57 71 6c 4a 73 42 33 35 52 65 52 41 64 6a 78 68 54 52 74 38 6c 30 70 74 31 57 69 43 38 51 5a 4c 70 36 73 4e 4a 72 73 44 49 69 78 70 2b 45 56 55 65 41 35 4c 37 47 54 43 33 74 66 50 48 6d 49 54 6c 76 41 36 47 39 51 4c 56 75 65 37 4e 68 33 32 33 46 41 58 6e 45 79 4b 6d 55 6d 41 54 67 42 64 57 73 68 48 41 53 4d 52 4d 74 6a 34 41 58 4c 74 4e 35 79 64 44 70 42 75 71 2b 4f 31 59 55 4e 4e 6c 6b 6d 72 6f 48 43 6c 56 63 7a 30 30 42 57 33 51 46 5a 73 4d 72 45 46 39 41 78 64 50 71 4b 68
                        Data Ascii: jN5LYf5qAS8umJR3vGm0FBYJlKDFjrDQXVLtq5ZtbW2hne5Y54xHzpAk2AyZm0QfTHtG64aKno4YSXodBjS2x1BavcU4+0bWqlJsB35ReRAdjxhTRt8l0pt1WiC8QZLp6sNJrsDIixp+EVUeA5L7GTC3tfPHmITlvA6G9QLVue7Nh323FAXnEyKmUmATgBdWshHASMRMtj4AXLtN5ydDpBuq+O1YUNNlkmroHClVcz00BW3QFZsMrEF9AxdPqKh


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        76192.168.2.84980281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC495OUTGET /img/rdao-r-1.c2e7696b.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:19 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:14 GMT
                        Etag: W/"66829b41-3002"
                        Last-Modified: Wed, 24 Jul 2024 21:06:14 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:19 UTC885INData Raw: 33 30 30 32 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3002PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:19 UTC2372INData Raw: 22 72 22 3f 3e 79 00 e0 ff 00 00 2c 72 49 44 41 54 78 da ec 7c 77 9c 55 d5 b5 ff de fb 9c 73 7b 99 5e 68 03 0c 48 13 c4 06 52 14 45 b1 3e 0b 46 51 51 13 b1 2b c9 8b 31 4f df 8b 25 f1 25 b1 24 c6 f2 8c fa 62 05 4d c4 97 88 08 62 03 95 26 28 08 01 e9 0a 03 0c 43 9b 99 3b e5 ce dc b9 fd 9c bd df ae e7 9c 3b 0c c5 e4 f7 d7 ef f3 ae d7 e1 9c 73 f7 69 fb bb d7 5a df b5 f6 5a 1b 96 9c 7f 06 f8 fe 1f 82 20 0e e8 c5 d5 a5 91 60 b1 cf 17 80 10 12 42 8e 79 12 00 90 ff ed 76 14 ba 1a 88 cf e1 cd e0 31 af f3 4f 7c 60 4f 8f 7a b4 36 f0 58 0d 8e 76 33 08 30 c6 89 74 a2 a3 3d 96 6e 4a a2 9c f9 8f 3d b4 0e f9 e7 08 2f c4 7e 11 bf e6 4d 76 03 c3 30 32 11 6f ff a1 fd 2e 1f 3e a1 b2 b2 ac b6 2a 3c c4 db 1f 01 0d fc df e7 7b 7e 32 20 b9 a9 63 ff fe fd 89 ef 5a ea 17 7e b3 2a
                        Data Ascii: "r"?>y,rIDATx|wUs{^hHRE>FQQ+1O%%$bMb&(C;;siZZ `Byv1O|`Oz6Xv30t=nJ=/~Mv02o.>*<{~2 cZ~*
                        2024-07-24 22:45:19 UTC538INData Raw: 43 bc 13 11 b3 95 88 31 55 cc a5 cd a2 12 42 95 27 7d 88 f1 a5 a5 73 27 9c 4a cf fd 3a 16 bf e2 a5 a5 f1 b6 34 7d f8 11 d5 45 a7 0c a9 e8 5f 11 86 ba 96 c1 d6 e6 e6 ce e5 bb 9b d2 6d 19 92 ca df 3c a6 f6 c5 ab c6 d0 f6 2b 5b e2 97 ac fa 06 28 d7 8d f5 0a b2 c1 00 c2 5b 90 f6 8c bd 21 ba b3 fa dc 61 e1 01 db 13 7b ea d3 8d 9f 26 b6 c9 be e2 94 55 ea 4c 68 3b fe ce 64 42 6f 23 4a 37 0e e4 e3 85 7a 10 5e 5d 7a 06 dd 68 cf 27 3e eb d8 42 4f e9 ad 47 f7 b1 36 36 72 92 40 2a 6f cc a6 49 a0 af 1e 9e 18 19 41 77 c6 97 8d fa e0 d0 aa 0f 3b 36 13 3b 7a 22 3c 94 42 35 ca 9d 07 c5 2a 44 90 8f ef 20 1e 0c a6 7f 35 48 34 aa c3 a8 1f 07 b9 b8 52 a9 30 85 da a4 58 62 e6 37 59 82 b3 d0 e3 74 97 ea 4c 4c da 35 f3 93 0e 31 bd a0 8b a8 1a 1c e0 b3 70 d6 4c 32 9d 48 4c da 0c
                        Data Ascii: C1UB'}s'J:4}E_m<+[([!a{&ULh;dBo#J7z^]zh'>BOG66r@*oIAw;6;z"<B5*D 5H4R0Xb7YtLL51pL2HL
                        2024-07-24 22:45:19 UTC4744INData Raw: 85 89 ba 70 9b 35 8d 5e c8 c2 16 32 4d 8d fa 15 14 bc 77 2f 1b 45 7f dd d1 d6 75 e9 ef 16 0f 28 0f fd ed 8e 49 23 ab a3 8a 3b 15 7c 02 08 5d db b7 92 7e ff 70 42 c3 af 97 6d b9 f8 4f 9f 7f 78 fb e4 3b fa f7 79 73 f7 c1 6d 89 a4 8a c2 0b 16 c2 3b 17 2a f7 96 6e 5a 64 4c b0 bf 80 8d 7e 16 7e b9 c8 24 69 dd 1b e6 af 8b 0b 78 8e e8 21 e1 fb 73 e2 40 21 09 e8 fe b3 ab c7 ce db f0 c9 d7 78 17 f4 a0 82 c0 55 c6 aa 3a 68 9c 7b fe 38 da e6 9a 81 97 9c 5b 39 ee de 4d 4f 2d a2 62 c4 47 c1 73 27 dc a9 08 ac 2b e4 46 40 2a 9f 0e 18 7e ba 3b b6 cf e8 17 e3 77 81 88 ae ae 27 5b 7f 19 db f4 66 e3 97 f4 e9 2f ee 7b e6 f0 d2 41 dd ba 62 e5 d6 75 e3 6b 46 4e 1f 76 c9 d1 a2 3c 9d d6 5b 1d 4b 61 00 31 cc 98 7b c0 43 15 0c 45 aa 0e 21 f2 61 54 eb 01 07 98 f8 32 e4 b4 72 3f 75
                        Data Ascii: p5^2Mw/Eu(I#;|]~pBmOx;ysm;*nZdL~~$ix!s@!xU:h{8[9MO-bGs'+F@*~;w'[f/{AbukFNv<[Ka1{CE!aT2r?u
                        2024-07-24 22:45:19 UTC3757INData Raw: 2f 1a 54 01 7c cc f1 5f 40 1a e6 bf 34 03 ef 6b 83 61 9f 56 5b 49 b1 a4 27 2d 68 fe 6e f3 cb 77 fe b8 76 ca 99 23 c6 24 d3 a9 a7 17 ce aa 4b b6 6b bd aa 98 4f 63 fb 52 82 64 dc 7c 86 62 77 c4 79 7d ae 93 66 df f0 0b 69 e7 80 4a df a5 a8 ec df 52 bb f0 15 12 cf 50 ef f6 4f 4b df 09 e7 f5 55 5b d7 bd b2 76 31 dd dd 9f 68 d9 ba 77 27 b0 f0 fb 6b 3e 1f 5c 33 70 fe f2 4f 7e bf 64 2e 8c fa ff b0 7b f9 fc df ac 7d fc 82 5b 1e 5c 48 49 4a 91 8c 84 28 da c1 79 3a 82 3e cb 9b f7 c4 f7 e6 75 03 cb dc 2f b3 29 97 88 f6 a9 1c ef 6f a9 68 03 4d 5e 16 71 d6 a0 5b b8 61 0f 09 a8 ca 55 e7 e6 8d b4 a7 48 53 5c af 8a e0 92 10 3d dc df 8b 70 57 66 6f 3c 4b 7d 73 58 1c 90 95 2f 1d e9 87 2b f5 db 06 85 5b 4c 72 71 5d f6 d0 96 43 94 fe a1 a1 15 72 04 30 fd 0a 65 f6 30 bb 1d c6
                        Data Ascii: /T|_@4kaV[I'-hnwv#$KkOcRd|bwy}fiJRPOKU[v1hw'k>\3pO~d.{}[\HIJ(y:>u/)ohM^q[aUHS\=pWfo<K}sX/+[Lrq]Cr0e0
                        2024-07-24 22:45:19 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        77192.168.2.84980414.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC629OUTGET /gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:19 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:43 GMT
                        Content-Type: image/png
                        Content-Length: 174578
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "b9dc0a0bde5fbdd2520aa2ff83b52264"
                        Last-Modified: Thu, 24 Aug 2023 05:00:33 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E4C49A96CDA74B
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Tue, 23 Jul 2024 06:45:26 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:19 UTC15593INData Raw: ff d8 ff e1 1a 2a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 36 3a 32 36 20 32 32 3a 31 30 3a 32 38 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 a8 a0 03 00 04 00 00 00 01 00 00 00 d6 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                        Data Ascii: *ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2023:06:26 22:10:28
                        2024-07-24 22:45:19 UTC16384INData Raw: 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e
                        Data Ascii: a/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.
                        2024-07-24 22:45:19 UTC16384INData Raw: cc 63 ab 24 17 65 0b 54 e9 04 66 bf ea ff 00 57 d9 d0 13 da ff 00 06 bb 97 a8 f0 b9 dd c5 5f 8a ea ee c6 da db 4f 6d d0 ee ad ef bb fa 33 b2 f6 27 70 6d bd 81 88 cb ee 18 b6 ae 12 6d ed 97 d9 d5 d5 b0 6d da 8c d6 7a a5 20 a4 8a 6f 5c ad 76 d3 61 7f 66 56 5c f1 b2 6e 9f 4f 23 59 49 17 8e cc a8 34 d1 49 8e b5 a7 91 06 99 a7 cc 1c d7 ad 35 bd d3 a9 50 e7 23 d7 d7 1f 97 43 46 67 f9 63 76 1e 37 e4 36 e8 f8 f1 4b be fa 4e 0c a6 c7 f8 fd b6 fe 49 ee ee c2 df 19 b9 7a f7 ad f6 f7 5d 6e 0d b1 b3 f7 4c 8f 97 ce e7 28 f2 0f 47 5d 85 a7 de 74 b0 d4 3b af 82 49 15 dd 74 25 80 2c 5e 7a db 61 da 24 dc 1e 33 a7 ea 4c 63 02 b8 34 c7 c8 d2 a3 ce 87 d7 1d 2e 6d 92 61 7a d0 f8 c7 4f 83 5e 26 95 a5 7f 6f 4e c9 fc ab bb 36 4c ff 00 50 63 a8 3b 37 e3 4e f0 db 5d e1 b7 fb e7 3d
                        Data Ascii: c$eTfW_Om3'pmmmz o\vafV\nO#YI4I5P#CFgcv76KNIz]nL(G]t;It%,^za$3Lc4.mazO^&oN6LPc;7N]=
                        2024-07-24 22:45:19 UTC16384INData Raw: 2e c8 4c f0 16 56 d3 8d 01 59 98 91 c0 69 1a 98 60 8e a3 2f 6f b6 bf bc 07 2c ef 70 de ec 7b 66 ff 00 6f 7a 59 74 f8 96 d7 2a 9a f5 60 39 64 0a 23 24 f7 33 1e dc 91 d6 dd 3b 0d f7 cb 75 66 dc 3d 83 92 5c 86 fb ac c4 43 1c d3 cb 43 0e 3e ad a6 31 ea 43 5d 4b 49 a2 9d 2a 55 5a f2 94 8a 2b 9f aa 03 ef 92 9b c4 5b 6c 1b de e9 16 d8 02 ed 91 cc da 58 1a 82 b5 c6 92 72 71 eb fe 0e bb 99 ca 97 5b ad e7 2d 72 bb 73 14 e0 ef 72 da c4 25 1c 29 20 d3 ac b7 c8 d0 fc f3 d3 fe 2e 88 63 f1 d4 d4 9a da 47 8c 39 96 66 b9 33 54 48 de 49 e6 62 c0 12 64 95 9b eb 6b 03 ec bd 9d 58 76 83 4f 2e 86 11 db b4 6c 6b 42 3a 71 09 a9 41 17 ff 00 6d 7f cf b6 fa 55 4e ed 5d 72 58 8d ff 00 24 7e 78 23 dd 5f cb af 1e a5 a2 00 2f f4 23 fa ff 00 8f b6 fa d7 59 02 93 f8 e3 fc 7d fb af 75 94
                        Data Ascii: .LVYi`/o,p{fozYt*`9d#$3;uf=\CC>1C]KI*UZ+[lXrq[-rsr%) .cG9f3THIbdkXvO.lkB:qAmUN]rX$~x#_/#Y}u
                        2024-07-24 22:45:19 UTC16384INData Raw: d9 78 d4 1c 0c 74 a6 29 9d be 26 a9 af 41 ce 26 a2 b3 6c ee 38 32 55 b2 c6 68 f7 86 42 0d b9 ba 4a 6a 48 a0 ec 5c 6d 2a c3 86 cd a0 72 de 28 77 fe da 8a 24 73 fa 7f 88 52 c6 bc bb b0 09 ab a4 d0 f4 bc 10 16 a0 67 a5 e6 e3 86 69 56 86 b6 96 9e 3a aa cc 45 57 92 59 1d cc 4c d8 d9 15 8d 6c 70 30 d5 e6 91 62 01 c4 6c 17 d5 71 ab dd b8 8a 1e 1d 6f 5f ec ea 2c 19 ac 7c b2 78 df 45 40 96 20 f0 a2 92 3d 32 0d 48 da 54 5b 57 e0 ff 00 8f ba e8 4f 4e b7 a9 7a 43 6f 0a ea 2c 70 a7 86 bd 5a 9d ea 9c 98 a0 52 8d 2a c5 a4 69 60 07 ab 45 cf 3f 9f 7b 44 40 45 07 56 ea 87 3f 9d b6 45 7f bb 5f 13 29 63 65 92 28 f7 37 73 32 3a 29 d2 6f 85 d9 d2 2b 5c fa b8 d7 cd ff 00 3e d5 db 47 ae 52 0e 57 1f 97 48 26 66 59 5a 87 ad 63 b7 c0 d5 2c 96 b7 a5 e5 3f 81 6d 5f f1 af 67 1e 12 8c
                        Data Ascii: xt)&A&l82UhBJjH\m*r(w$sRgiV:EWYLlp0blqo_,|xE@ =2HT[WONzCo,pZR*i`E?{D@EV?E_)ce(7s2:)o+\>GRWH&fYZc,?m_g
                        2024-07-24 22:45:19 UTC16384INData Raw: f4 eb de 00 39 0a b7 ff 00 7d fd 7d da a3 d7 af 50 fa 75 d7 84 ff 00 42 3f d8 8f f8 9f 7e a8 f5 eb d4 3e 9d 70 f0 ff 00 87 fc 9b ef d5 1e bd 6b ae 0d 4c a6 fc 7f b1 b1 1e fd 51 eb d6 fa c6 69 7f a1 b7 fb cf fc 47 bf 54 7a f5 ea 1f 4e ba 14 c4 1f af fb 7f f8 d7 bd 86 a1 a8 3d 55 97 50 a7 5e 30 90 78 17 b7 e4 5f fe 29 ee c6 46 20 8a 8e 9b 31 60 e7 ac 6d 1b 9f af 1f ec 17 fd e3 dd 3f 3e 9b f0 8f f0 75 d3 46 58 58 85 ff 00 62 01 ff 00 89 e2 de fd 9f 5e 9c aa 0c 78 66 bf 67 59 e3 7a 88 f9 49 1d 4f e0 a3 68 22 c6 e2 c5 48 3c 1f 76 d4 46 2b d3 4d 42 c6 8b 8f b3 a8 b5 b4 90 64 57 c7 92 a3 c7 e4 e3 20 8f 16 57 1d 8f ca 45 62 2c 6d 1d 7d 3d 4a 82 7f 26 dc fb d8 91 c7 03 d7 95 11 ab a8 7f 2e 83 9c af 49 f4 ee 70 bb 66 3a 9b ad f2 12 4a 4b 34 ad b4 30 f4 73 96 6f ab
                        Data Ascii: 9}}PuB?~>pkLQiGTzN=UP^0x_)F 1`m?>uFXXb^xfgYzIOh"H<vF+MBdW WEb,m}=J&.Ipf:JK40so
                        2024-07-24 22:45:19 UTC16384INData Raw: 3e 89 90 3a 3a c7 2c 6e 9e d1 dc f3 4f 37 ec 77 26 d6 fe 3b 6f 0c 8c 10 a4 12 7c f2 d2 d3 a5 d6 3b 64 37 ab e2 c0 e7 c3 18 f9 ff 00 83 cf fc 9d 07 bf cc 4f f9 75 f6 d7 44 56 6c 0d a0 21 db cf 8b e8 1f 8c 8f 94 dd 55 38 65 ee 1c e6 dd 7a 49 7b 47 b2 77 ad 61 c2 f6 26 e0 ea 3d b9 b4 eb eb 23 a1 dd 90 de 92 b6 b7 1f 59 e6 0f 0a 45 25 a3 69 1f e5 3e 64 37 3b bc 86 f3 47 d4 dc 5d c5 aa 83 03 e1 41 a7 26 9d a0 79 9c d7 ec eb 7b be d0 42 ed ed 15 29 18 20 57 cf 51 a9 af 0a f1 a0 e1 e5 d5 47 6c 4d 81 9b ec 8d ed b4 f6 06 d6 4a 79 b7 0e f4 ce 51 6d cc 34 75 4d 52 94 ef 92 c8 c9 e2 a6 49 8d 1d 2d 75 59 47 37 1a 62 86 59 5c fa 51 1d 88 53 27 ee 1b ba 6c d6 97 7b bc 88 af 3d 1a 81 b2 94 e2 6a 2a 0f 10 3c f8 74 47 0d a3 c5 3c 50 6a af 12 3f 3e 3d 5b 0f c8 1e b7 dc bd
                        Data Ascii: >::,nO7w&;o|;d7OuDVl!U8ezI{Gwa&=#YE%i>d7;G]A&y{B) WQGlMJyQm4uMRI-uYG7bY\QS'l{=j*<tG<Pj?>=[
                        2024-07-24 22:45:19 UTC16384INData Raw: 26 93 dc be 5e b6 96 e1 de d9 ee d4 91 5c 15 07 8d 29 c3 a1 ae ff 00 68 b1 6d 6c 49 0b 29 e1 ea 7e ce b4 41 c0 37 db 63 71 26 07 31 91 8e a7 25 90 95 d6 ff 00 6f 4c ac ee 3f b4 c7 4f d4 de de fa a3 a9 df 13 14 23 e4 3a 8b 62 88 46 0a 92 48 e9 4d 1c af 21 57 f2 16 2a fa 81 36 bd cd b9 61 6f 55 ad c5 ef 63 f4 f7 a3 15 be aa aa 8e 95 ad 15 55 15 bb 7d 3a 10 fa b2 95 2b 3b 47 61 79 29 92 77 fe 3b 19 04 46 0b e8 f1 48 f2 7a 90 07 09 61 73 cd bd a9 86 a2 45 45 f3 ea 92 2a 91 53 d5 cf fc 03 83 fe 72 53 75 19 3f b1 d6 3b 80 df fa 2c b9 ac 62 da ff 00 4b 12 3d 89 a3 52 22 00 8c d3 a2 99 ca 85 75 07 ab 5a ec fa 98 e2 eb 1d da c4 8b 08 31 71 12 c2 fe 93 97 a1 04 b0 06 c4 59 4f fb 0f 7b 58 9a 67 58 50 d1 dc e9 1f 69 c7 45 b3 29 51 5a 66 87 ad 65 fe 63 77 4e f7 c5 7c
                        Data Ascii: &^\)hmlI)~A7cq&1%oL?O#:bFHM!W*6aoUcU}:+;Gay)w;FHzasEE*SrSu?;,bK=R"uZ1qYO{XgXPiE)QZfecwN|
                        2024-07-24 22:45:20 UTC16384INData Raw: 1a 62 a7 8a 79 9c bc 8a 81 55 df d4 c0 9e 7d d4 6e 97 08 5d 96 ee 5a b7 1e e6 cf f3 eb 7f 4d 9a e9 ea 46 3f a8 f6 4e 1a 77 a9 c3 ec fd a1 89 a8 96 09 a9 66 9f 13 b5 b0 58 c9 a5 a5 9d 74 4d 4d 34 d4 34 14 f2 4b 4f 32 9b 34 6c 4a 37 e4 7b a1 dc 66 75 09 25 c4 85 47 0a b1 3f e1 3d 7b e9 f2 0d 33 d4 46 e9 3e b9 70 43 75 e7 5f 1d 46 e7 fd f8 bb 53 93 fd 6f fc 26 fe f6 77 19 48 0a 6e 65 2a 3c 8b 31 1f b2 bd 36 2c d4 12 42 64 fc fa 77 c9 f5 a6 d8 cd 43 4b 4d 9a db 5b 6f 33 4d 40 18 50 53 65 b6 f6 23 27 4f 8f 0e 91 46 e3 1f 05 75 24 f1 50 86 8a 08 d4 88 82 0d 31 a8 fa 28 01 bf ab c8 61 23 6a 1c 0d 68 7f 6f 57 fa 62 01 a0 e3 d3 3f fa 11 eb 7f c7 5e 6c 01 fe b6 c6 da df f1 18 af 6e fe f3 b8 ff 00 94 b9 7f de db fc fd 69 2c ab 5a f5 9e 3e 92 eb 12 07 93 ae fa fc fe
                        Data Ascii: byU}n]ZMF?NwfXtMM44KO24lJ7{fu%G?={3F>pCu_FSo&wHne*<16,BdwCKM[o3M@PSe#'OFu$P1(a#jhoWb?^lni,Z>
                        2024-07-24 22:45:20 UTC16384INData Raw: 3e 9a 68 29 a8 a2 20 d9 52 cf 93 2e 6f ff 00 7d f2 fc 57 89 3a 69 f1 64 56 64 f1 05 74 a4 b4 56 ac 69 96 01 86 9a b7 51 57 bb 1b 17 37 fb a9 b4 0b ef 6a 79 b8 41 bc 3b c0 6d e0 3a 2d ee a2 87 53 78 d3 5a 5c 4a 63 48 a4 92 a0 17 12 ab c8 8a ab 90 17 aa 2a fe 62 ff 00 30 36 2e 03 64 f6 67 c7 1e ba cc cf 99 ef 1e cf c3 ed 9e ab dd 3b 66 96 0c b3 66 3a f3 63 43 95 8a 7e cc dc bb fb 25 55 49 4b 8b c7 6e 3d fd 81 a1 a6 da b8 ac 3e 36 7a e6 8b 11 2d 45 65 4c c9 2b 29 a8 0a 73 c7 b8 9b 45 af 26 4b cb fb 55 f3 4a 44 ef 20 50 18 47 12 15 23 44 5a 80 d2 18 b0 66 8c 51 51 b0 06 3a cd 3f b8 87 dd 4b 9e 4f bd 9b 7f b9 fe e4 f2 ae 81 6f 65 05 bc 32 cf 3c 13 cb 73 28 08 1a e5 d6 29 25 f0 f0 a4 92 da 59 8b 55 fb b8 91 de 87 c1 ae d9 da d4 cd 53 a0 cf 31 52 47 a1 49 65 55
                        Data Ascii: >h) R.o}W:idVdtViQW7jyA;m:-SxZ\JcH*b06.dg;ff:cC~%UIKn=>6z-EeL+)sE&KUJD PG#DZfQQ:?KOoe2<s()%YUS1RGIeU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        78192.168.2.84980514.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC629OUTGET /gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:19 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:43 GMT
                        Content-Type: image/png
                        Content-Length: 197690
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "06287f2f8d2d97116012879c632978a7"
                        Last-Modified: Thu, 24 Aug 2023 05:00:33 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E52742BE686CBB
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Wed, 24 Jul 2024 12:53:20 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:19 UTC15593INData Raw: ff d8 ff e1 20 ac 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 ee 00 00 01 01 00 03 00 00 00 01 01 08 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 36 3a 30 35 20 30 30 3a 31 38 3a 33 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                        Data Ascii: ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2023:06:05 00:18:310
                        2024-07-24 22:45:19 UTC16384INData Raw: 2e 01 af 2d 1a 9d 2d 87 d7 5f d3 fc ef a1 fa 2f fa e5 7c a7 b9 fd 61 ae 63 fd 32 7d 28 7e 9a 7e 8e b1 bb dd 0d 44 6e 3d a2 a6 b7 ed c1 b5 08 dd 53 b5 74 c7 d1 65 4c 2f 65 bb 7e 8f d2 ff 00 09 e9 ff 00 84 58 39 38 6f 4a f0 bb d9 ef a0 23 ec 60 e2 e1 bf 6b 1f cc 27 2f d1 fe a2 4c ab ba 81 6b 06 46 23 48 dc 76 81 06 4e d7 1f a2 37 ee da cf f5 f5 7f 48 a8 e7 ba f2 d6 7a b8 a3 19 b2 76 10 cd 85 dc 4c ba 1b bd 5b b6 9b 5a 1b e9 e7 8b 25 ce 90 4c 01 a3 9c 5d f4 9d f4 9d ff 00 a5 95 4c ea ed 60 69 b3 25 b9 04 93 2d 69 27 69 00 78 ff 00 27 f7 50 85 58 db fe 73 2e 1e 1e 28 d7 0f 5f 94 64 8f fc d9 fc ac 7e b2 d0 e7 75 1b ad ff 00 05 b2 9f bc 54 c5 cd 3d a0 58 3c 25 6a fd 63 ea d7 33 aa e4 61 91 fa 3d b4 91 f1 f4 ab 59 19 2e 04 34 83 04 41 5a b8 ac c2 07 f7 a2 0f da
                        Data Ascii: .--_/|ac2}(~~Dn=SteL/e~X98oJ#`k'/LkF#HvN7HzvL[Z%L]L`i%-i'ix'PXs.(_d~uT=X<%jc3a=Y.4AZ
                        2024-07-24 22:45:19 UTC16384INData Raw: fe f7 ed c8 e6 cf 1c 74 9a 58 fb 47 40 16 e8 c4 24 72 b9 50 4a dd bd 37 1f 5d 5f d7 f1 60 3d 99 c1 35 19 68 71 d2 27 8c 83 c0 74 12 d6 53 14 73 f4 0b 7f ea 0d 89 3c fb 10 41 35 54 67 ad 78 7f 6f 52 29 61 3a 41 b5 c0 b0 ff 00 12 39 fa 01 f4 1e dd 69 3e 7d 54 c5 e5 e7 d3 92 d1 86 02 c0 0d 46 c7 8b f3 c7 f5 e7 e9 ed 33 49 c2 9c 7a f7 85 4e 9d 29 f1 e4 5b 48 e4 1f a9 1c 9f f1 bf e3 8f 74 d5 9f 9f 5a d1 9c 8e bb a8 a3 75 2e 0a 70 2d 63 fe b5 be b6 1e fc 49 ce 3a b8 5a 52 a3 3d 47 8e 0f 50 1a 40 00 58 ff 00 af fe 1f e3 ed b6 35 3c 30 3a 75 56 9f 6f 4e a2 32 00 20 00 2d c7 e4 5e df f1 4f 6c b1 a6 48 cf 4f a2 57 ae 1e 26 e2 e2 ff 00 5e 39 e3 fe 37 ed a2 cd c6 9d 6d a3 eb 1e 92 78 60 05 f8 e0 72 17 e9 c8 ff 00 13 ef 41 ea 28 c3 a6 8a 70 eb af 0a 7f 4b 91 7b 93 f9
                        Data Ascii: tXG@$rPJ7]_`=5hq'tSs<A5TgxoR)a:A9i>}TF3IzN)[HtZu.p-cI:ZR=GP@X5<0:uVoN2 -^OlHOW&^97mx`rA(pK{
                        2024-07-24 22:45:19 UTC16384INData Raw: c5 40 3d 12 4a 0c c2 cb 12 85 76 d7 a7 f4 9b 0b 7a 47 d2 ff 00 d0 fb f4 b6 34 34 03 3d 0c 25 b2 d2 05 07 51 72 f5 8e d4 95 4e 49 bb 53 d4 05 1c 1d 4c 63 6d 20 7f b1 f6 b7 6f b7 29 22 d4 60 f4 1a dd ed f4 c5 4e be ca 9f cb 5b 18 d8 2f e5 e5 f0 83 17 25 3b d2 4b 47 f1 47 a1 92 7a 69 01 59 21 a8 93 ad b6 f4 d5 28 e0 f2 18 4f 23 5c 7e 2f ec 6d 73 74 2d ec 52 ad c1 7f cf d4 1f b8 0d 57 f7 3f e9 cf f9 3a d5 9b fe 16 57 d6 35 d9 2e ab f8 55 dd f4 34 7e 4c 7e d1 ec 6e cd eb 6d c5 5c a8 09 81 77 9e de c2 e7 76 dc 2c c3 d4 16 6a bd b3 59 c7 d2 e3 dc 7d 6d bd 5b ee 57 97 56 a2 4a cb a3 b7 fd ab 02 7f 91 3d 0c 39 5c 14 67 8c 8c 55 4d 7e d0 45 3f e3 3f cf ad 02 ea e7 d4 ce 14 35 8e 9b 82 2e 07 03 f3 f5 e7 d9 f4 29 50 b5 e2 3a 97 22 b7 0d 12 b5 3a 6d 8a b6 7a 69 c4 91
                        Data Ascii: @=JvzG44=%QrNISLcm o)"`N[/%;KGGziY!(O#\~/mst-RW?:W5.U4~L~nm\wv,jY}m[WVJ=9\gUM~E??5.)P:":mzi
                        2024-07-24 22:45:19 UTC16384INData Raw: 2c d4 b5 b5 69 2e 57 2b d5 f5 46 49 f6 1e 69 51 9b cd 35 3e 3a 9b 5e 39 df 90 a6 04 06 d7 1e ca 7e f8 3e dd bf 28 73 9d d6 fd b7 5b e9 d9 f7 62 d7 29 a4 51 56 56 35 9e 31 e4 29 25 5c 0f 46 ea d0 d9 bc 56 96 e1 81 aa 0f 0d bf 2f 80 9f f4 cb 8f b5 3e 7d 58 d7 f3 4c fe 5f bb 23 f9 91 fc 54 dd 7d 1f 9f 92 9b 0f be f1 46 6d d9 d3 db ce 48 91 a6 da db fa 86 96 55 a1 f2 4b a7 ca b8 9c d2 ff 00 93 56 2a 9e 63 60 d6 25 40 f7 08 7b 15 ef 86 e3 ed 7f 38 58 ee a8 c5 ec eb a2 68 89 c4 90 b1 ee 5f b6 99 53 e4 7a 7d 23 5a 32 3e 23 6a 67 f8 48 f8 5b f2 c8 23 cd 49 f3 03 af 93 ff 00 7e 74 bf 69 7c 6e ed 5d e1 d2 7d d1 b4 b2 5b 3b b1 76 36 5e ab 11 9a c5 64 a1 78 d2 53 4b 2b c5 1e 4b 1d 33 a8 4a ec 65 72 20 92 09 90 95 64 6f eb ef ba fc a1 cc 9b 17 3a ec 36 1c cd cb 57 e9
                        Data Ascii: ,i.W+FIiQ5>:^9~>(s[b)QVV51)%\FV/>}XL_#T}FmHUKV*c`%@{8Xh_Sz}#Z2>#jgH[#I~ti|n]}[;v6^dxSK+K3Jer do:6W
                        2024-07-24 22:45:19 UTC16384INData Raw: e2 e0 8f 65 f6 f2 4c 43 0f 9f 59 2f ca f6 36 0a 8a f2 01 d2 63 ac e3 cf d3 e3 77 16 6f 1f 4f 52 f1 61 0e df ca 7d f2 44 e2 9e 9f 23 8d cc d3 d5 d3 46 65 1e 8d 72 80 dc 0e 7d 98 5b 89 3c 65 d5 d1 a7 33 4d b7 25 aa 84 d3 ae 86 9f b3 ab a1 dc 15 d1 66 47 45 77 0e 26 20 cb 53 91 a6 c4 e5 12 14 24 8c 3e f1 a5 8e 19 12 42 2e 48 a4 cb 2b 02 0f d0 fb 19 d9 95 5b 70 0b 77 0e b1 7f 79 0c d7 af 41 db fe 5e 81 0d fd b8 32 98 ce c4 ec 9d bd b7 f2 d2 d3 60 72 99 d0 d9 48 29 9c f8 ea ab 63 82 38 6a 8c 6c ad e9 d4 e9 a5 ad f5 b7 b2 fb ab a3 94 07 81 e9 6d 8e de 09 59 18 71 5e 94 7d 2f 5b 82 c7 ee dc ee e8 cd d5 47 4d 80 eb cd b1 93 a9 8a b2 5b 08 17 2d 1d 2b d6 66 a7 d6 dc 17 c7 e2 22 f1 7f 4f 24 8c 3d 98 da 38 64 5a 8c 9e 83 fb b0 d0 f2 00 45 07 5a bc f7 c7 69 e4 7b 9b
                        Data Ascii: eLCY/6cwoORa}D#Fer}[<e3M%fGEw& S$>B.H+[pwyA^2`rH)c8jlmYq^}/[GM[-+f"O$=8dZEZi{
                        2024-07-24 22:45:19 UTC16384INData Raw: 6b b2 3d 96 db 2d fc 17 f6 b1 ec f0 ed d1 ec d3 4d 12 32 59 9b 5b 98 a5 72 b7 06 38 fc 3b 96 b9 53 a9 8d 43 fd a5 bd 3a eb 6c 7c cc a7 f9 fb 8d ce 6c ec 67 43 7f b3 db 9b c6 53 6c aa 6c 8a 43 d9 78 fd a9 9b a8 c8 ee b6 df f1 6c 04 a7 5a aa 7d a5 4b 83 c8 99 44 8a c0 a5 70 fb 65 4d 40 1f 66 97 db 7e ef 79 ed f3 7b 5f 35 b5 c3 f3 2f f5 69 18 ca 57 fc 5c c8 81 62 f0 3c 7a d0 ca 5d 78 1e 29 de 4f 42 fe 61 e5 9e 72 df 3e ed 73 7d d1 ef 76 bd ca 7f 76 3f d6 a6 09 5a f5 a3 27 6d 92 ea 05 8e d3 e8 0d f9 6d 0d 76 d3 c7 a4 a9 19 80 f8 ec d4 27 a7 ee af e9 dc 7f c2 8f 95 bd 5f db bd 9b db dd 41 b8 ba 5b 78 6f 5d fb b1 70 5b df af 7b 27 6e ef 6c e5 4e c8 ec dd 83 bd 36 95 37 6c 54 6d ac 15 4d 66 63 0b 83 c0 53 6e 5a 7a 9a c6 ac 48 66 8e 73 e3 44 90 fa bd a7 de b9 82
                        Data Ascii: k=-M2Y[r8;SC:l|lgCSllCxlZ}KDpeM@f~y{_5/iW\b<z]x)OBar>s}vv?Z'mmv'_A[xo]p[{'nlN67lTmMfcSnZzHfsD
                        2024-07-24 22:45:20 UTC16384INData Raw: f1 33 de 3e 49 de 79 ae c6 c6 0d 92 cb c6 b8 85 a5 d4 35 2a fc 65 4a fc 44 71 a1 e8 3d cc bb 58 72 b3 99 42 69 20 e4 31 a8 a1 07 80 34 23 1d 6f 35 d1 5d e3 b1 7e 46 75 0e c3 ee fe b2 ab af ae d8 3d 91 83 8f 71 6d 6a dc 9d 04 98 ca ea ac 5c b5 13 d3 47 3c f4 32 96 92 0f 23 d3 31 5e 48 65 20 82 41 f7 cc ae 6f 86 f3 96 b7 8b fd a2 fe 33 15 fc 13 34 72 21 20 e9 75 34 65 a8 a8 34 38 c7 40 a3 10 04 51 81 04 02 08 f3 07 23 a2 fb f3 4b f9 84 7c 74 f8 15 84 d8 f9 ae fe ce 66 31 c9 d8 79 2c ae 37 6c 51 60 71 13 e6 6b aa e4 c2 53 d3 54 e4 aa 25 82 9e ef 15 34 0b 57 1a eb b1 05 98 0f 63 1e 42 e4 bd ff 00 9e 65 9e 0d 8e c0 cf 2c 51 eb 7e e5 50 aa 4e 90 49 62 07 13 4a 56 bd 29 b6 b1 fa 82 d5 93 4a 83 4a d0 9a 9a 56 94 1f 2c 9e 93 ff 00 0c bf 99 27 c7 2f 9e 91 ef e6 e8
                        Data Ascii: 3>Iy5*eJDq=XrBi 14#o5]~Fu=qmj\G<2#1^He Ao34r! u4e48@Q#K|tf1y,7lQ`qkST%4WcBe,Q~PNIbJV)JJV,'/
                        2024-07-24 22:45:20 UTC16384INData Raw: 3f 5a 6e b3 35 b3 bb 01 75 18 8b 43 6d e2 0a f7 88 d9 42 1e c1 a5 81 90 b1 20 12 0e 7d cb 93 da 06 e4 8f be 87 3c fb 8b b9 6d f6 ff 00 79 1d 93 9c 6f e4 da a7 9e 54 5d de d1 6c be 9e 4e 59 4d b4 31 17 0b 69 24 4b 13 7f 8b af 87 2a bd cb 4c 4a ab 15 6e f8 81 b3 3b e9 ba fb e3 ae 1b e3 9e fa 4e b6 d8 dd 4f f2 a3 b9 31 1f 24 b1 d5 f5 d2 61 3f d3 3d 36 2f 72 e0 32 51 4f 8e c0 9a 61 3f 7c 40 bd 5b 43 36 13 f8 0d 1a d5 54 d3 d5 d8 34 11 8a 95 9d 5d e7 ad c3 96 bf 7a 73 5d cf 35 ed df 57 b8 df 6c b6 ad 60 40 0f f4 a5 a3 91 48 67 ad 2c cf d4 11 2f 8c da 55 94 fc 47 46 92 b3 ef 17 cc be d3 2f 37 fb c9 b9 7b cd ca a7 7b e6 ae 60 e4 2d 9e 6e 5c 92 34 13 fe e6 69 6d ae 23 2b 24 fa b4 ec 4d fb d2 44 bd fa f9 8c 51 c9 0d 48 95 cc 06 26 a4 a3 b2 6a bb bb e4 65 5e c1 ea
                        Data Ascii: ?Zn5uCmB }<myoT]lNYM1i$K*LJn;NO1$a?=6/r2QOa?|@[C6T4]zs]5Wl`@Hg,/UGF/7{{`-n\4im#+$MDQH&je^
                        2024-07-24 22:45:20 UTC16384INData Raw: 85 79 20 92 a7 db 9b 97 3c ec fb 6b f8 77 37 6a 92 15 a8 19 38 ad 3c ba 4b ca 9e d8 f3 cf 3a c3 3d cf 2a f2 cd d5 fc 31 48 23 73 12 83 a5 c8 d5 43 52 3c b3 d1 15 ed 2f e6 b1 d1 bb 4f b5 3a 67 03 b2 7b 0f 60 ef 4e b6 dd 99 3c 9d 17 68 ee 9c 7d 5e 42 6a cd 93 4f a1 62 c4 d7 e9 30 42 82 8c d4 cb aa 53 a6 46 d0 8d 61 ec 0f 75 ee bd 82 5e 59 2d ac c8 f6 4c 4f 88 d9 aa fa 52 b4 fb 7a 9f f9 67 ee 99 cf fb 9f 2b f3 8d f6 f9 ca db 9d 9f 32 5a c4 8d 65 0b 22 e8 b8 3c 5d 49 04 f7 50 50 0a 8e 23 a3 4d b6 7e 7c fc 43 dd 39 8c 4e dd db fd ff 00 b0 33 19 bc e6 4a 8f 11 89 c6 d0 d6 57 c9 51 5b 91 af a9 8e 92 92 96 20 f4 08 81 e6 a8 95 54 5d 80 04 fd 7d 89 6c 3d c9 d8 6e 74 a2 ee 0a 5c b5 00 a1 e2 7e d1 d4 49 bd fb 09 ee d6 c5 6f 71 7b bb 72 06 e1 6f 69 14 66 47 77 45 0a
                        Data Ascii: y <kw7j8<K:=*1H#sCR</O:g{`N<h}^BjOb0BSFau^Y-LORzg+2Ze"<]IPP#M~|C9N3JWQ[ T]}l=nt\~Ioq{roifGwE


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        79192.168.2.84980814.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC629OUTGET /gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:19 UTC792INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:43 GMT
                        Content-Type: image/jpeg
                        Content-Length: 240709
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "e9799154ca8e949f42cbcc16a9d761f2"
                        Last-Modified: Thu, 04 Jan 2024 07:44:14 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E524F693543AB8
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Wed, 24 Jul 2024 12:11:14 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:19 UTC15592INData Raw: ff d8 ff e1 1e 8d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 a8 00 00 01 01 00 03 00 00 00 01 00 d6 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 12 4f 80 00 00 27 10 00 12 4f 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 31 3a 30 34 20 31 35 3a 33 34 3a 32 32 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                        Data Ascii: ExifMM*(12i O'O'Adobe Photoshop CS6 (Windows)2024:01:04 15:34:220
                        2024-07-24 22:45:19 UTC16384INData Raw: ad 5d 3b 17 33 a4 bb a8 b1 bf a7 c7 6d 77 32 c7 02 c7 3a b2 ea e6 ab fe 86 ff 00 65 9e a3 3d 5f d2 53 6d 7e 9a e0 72 8d 44 43 1a 47 a7 50 6b c1 ee e1 bb 79 fe d2 ea 3e b9 7d 66 9f 5b a3 63 b4 87 31 fb 33 6d 3a 82 e6 1d ce a6 ad 37 7b 6e 6f e9 6c 77 f3 9e 9a e5 31 6d aa cc ba 86 4b 8d 58 ae b1 8d c8 b4 03 2d 61 fa 5e e7 31 de ed bb bf 31 3b 06 2c 98 e1 eb 1b 6a 22 3d 5c 23 f7 5b fc ac c4 30 de 42 77 26 11 f9 8f b7 c2 f5 59 16 64 e1 f5 9a f1 ee 7d 99 58 f6 66 f4 fb 6c ea 17 38 7a 73 51 6f ba a6 d6 c6 63 54 cf d2 ec fe 77 e8 50 a0 06 4b ec a6 97 db 6d 79 0d c8 ea af 10 ef d2 96 1a aa db 55 6e b8 5b b3 ed 4e fd 1b 2c db ff 00 14 b1 ae c6 e8 cc 7d ad a7 27 70 1a 56 fd f4 c7 d0 a9 de e8 63 77 ee 7b ed fa 1f f9 35 2c dc 4e 86 cb 32 2a c3 cb 0f 2c 6b 7d 0d ee af
                        Data Ascii: ];3mw2:e=_Sm~rDCGPky>}f[c13m:7{nolw1mKX-a^11;,j"=\#[0Bw&Yd}Xfl8zsQocTwPKmyUn[N,}'pVcw{5,N2*,k}
                        2024-07-24 22:45:19 UTC16384INData Raw: 9b 7c 54 e6 6b 8d af 7b 6f 0f 9a 2c c2 96 8b 05 5c b2 13 a5 64 4f d3 0c 12 8d a4 16 3a 4d 41 6d 2f a7 34 7d a6 fb c2 5b fb b5 b4 cb ca db ac 26 cb 9f ed 52 b7 56 65 84 a5 13 5d 62 99 27 8e 08 e0 95 24 8c c6 e7 41 06 26 7f 0e 45 04 02 d5 bf b8 68 a7 db b9 aa fc 5c ea 58 d0 d6 54 c1 e7 fe 86 ff 00 4b 7a af c7 e7 dc 94 d6 c9 32 37 34 4c ba 65 c6 ab 6e 34 ff 00 42 5f d6 06 86 a2 8f 85 c7 c2 7d 7a 99 53 74 1b 6e f9 b7 ed 76 b2 fd 75 94 a1 cc 77 94 f0 74 69 8c b3 af d3 b0 2c d5 3d 95 62 29 f1 0a f4 b0 eb ad 83 be bb 3b 3f 06 d2 eb bd b3 96 dd 9b 8a 4c 6e 53 27 1e 27 13 4c 2a 2a 8e 37 05 4b f7 59 1a c3 76 01 7f 86 12 07 ab ea 78 1e c2 3c cb b9 ff 00 54 f6 78 79 a3 74 61 63 b0 99 02 a3 9a 4a 01 67 2a 6b 40 ce 01 3e 6c a0 2d 6b 51 4a f4 b6 fb 9e 76 1d 83 62 b6 bf
                        Data Ascii: |Tk{o,\dO:MAm/4}[&RVe]b'$A&Eh\XTKz274Len4B_}zStnvuwti,=b);?LnS''L**7KYvx<TxytacJg*k@>l-kQJvb
                        2024-07-24 22:45:19 UTC16384INData Raw: d7 08 f6 fd b2 59 82 3e e2 ef 0c 83 71 65 8d 24 44 5b 3b cb 55 7b 76 8a 55 91 2b 19 3e 2a d4 a8 7a 69 16 67 17 5c 7c 64 da 47 31 d3 15 1b ef 77 d4 7c 6e ed 3d ad d7 7d 37 b6 3a 5b 67 f5 8e e7 97 ab b6 26 67 7a d6 ed 3a cc 36 53 7a 77 05 06 33 2c 47 77 f6 06 56 45 65 ab ca 95 ac a2 39 61 73 c9 f7 8a 31 f3 17 bc bc cf 69 3f 3f ed 3c 8b 03 fb 89 b6 ca 97 17 3b 9b 5c da 09 66 58 10 c6 aa b6 ac d1 c1 15 bc 70 c3 28 29 14 6c b2 cb 1c ad ac ba b8 18 f7 b8 f3 67 32 ee b2 ed 5c c7 15 ab 43 ce 96 32 33 9d d9 a6 89 cc c0 b1 8f 4a ed ad 18 81 11 3c 48 e3 56 d3 42 ab 1b b0 53 25 7a a7 ad dd fc b5 76 ad 47 c8 2e d3 af dc 3d 89 b5 be 3e 7c 4c c2 ef ec b6 2f 07 bb f2 99 ea bd e7 b9 b2 7b 43 6d 2c 54 99 ba bd 99 80 7a 43 97 ce 63 31 59 33 f6 95 99 ca 9b e2 68 8b 73 7b 7b
                        Data Ascii: Y>qe$D[;U{vU+>*zig\|dG1w|n=}7:[g&gz:6Szw3,GwVEe9as1i??<;\fXp()lg2\C23J<HVBS%zvG.=>|L/{Cm,TzCc1Y3hs{{
                        2024-07-24 22:45:19 UTC16384INData Raw: 54 48 49 72 6a d3 4c 1b 51 28 c3 ab fb 07 ed f5 ff 00 b8 9c f7 6d 7d 2a 34 96 f0 4d 86 6c 86 99 bb 9d da b5 a8 89 09 76 35 0d a8 82 2a 41 eb 4e a8 22 5a 78 62 81 2f a2 28 d2 35 27 92 42 28 5b b1 fa 96 36 e4 fe 4f be 9a cb 23 4d 24 92 bf c6 c4 93 f9 f5 da 6d be d2 1d ba ca cf 6f b7 14 b7 86 25 45 fb 14 05 1f 9d 06 7e 7d 58 ef f2 ba f9 c9 f1 b7 e0 c6 e9 ef fc c7 c8 ce 8b dc 5d c5 5f d8 8f d7 6b d7 b5 b8 3d a1 b1 37 41 da f4 db 6e 5d f9 3e e5 d6 77 ce 67 13 1d 0b 65 ff 00 bc 18 b0 8d 4a 25 66 34 4c 1c a6 95 d5 8e 3f 7a 1f 65 3d de f7 a6 cb db 71 ed 0f b8 f6 db 07 ee b5 be 17 82 5b 8b a8 3c 73 70 b6 8b 08 a5 b4 52 eb 11 f8 53 92 25 a0 1e 22 95 04 d4 8e 7b 7d e2 fd b1 e7 1e 6e e6 52 9b 75 c8 82 14 b8 b8 90 97 33 22 c8 92 98 cc 5a 4c 68 e1 82 2a 95 35 a5 0e 38
                        Data Ascii: THIrjLQ(m}*4Mlv5*AN"Zxb/(5'B([6O#M$mo%E~}X]_k=7An]>wgeJ%f4L?ze=q[<spRS%"{}nRu3"ZLh*58
                        2024-07-24 22:45:19 UTC16384INData Raw: bf e5 66 db a7 b4 02 59 e0 31 b2 1a 12 b1 36 59 5c 8e 2f 21 3a a4 a6 2b 41 82 0f 56 71 fc aa ff 00 9b c6 6b f9 7e d2 d5 74 8f 73 e0 77 0e fd f8 df 94 cd 54 e5 b6 ee 4b 6f 0a 7a ed cd d5 f5 f9 b9 d9 b3 b1 d0 e2 72 35 34 94 19 ad a9 99 a9 98 d5 56 63 fc d0 49 15 49 9a a2 9f ca f3 c9 13 e2 87 de 4b ee b3 b8 7b b7 cc 5b 5f bc 1e d0 f3 14 3b 27 bc f6 31 2a bf 88 59 20 bf 48 85 23 12 3a 2b 32 4c 8a 3c 34 90 a3 ab 47 a2 39 34 08 d2 45 c4 8f bc 1f dd ba f6 fa fa 7d df 6b 51 ad 85 35 b0 3e 1c ca a2 91 87 75 07 c3 9d 45 10 16 01 5c 01 42 a0 57 ab 72 de db af fe 13 d5 f2 7a 69 fb 53 72 ef 9e ae c0 e4 b2 c9 2d 46 56 84 e6 bb 03 ab 72 2d 53 16 af bb 57 d9 79 4c 6e 2b 23 49 25 d0 a2 ad 14 09 04 b6 0d 06 a0 c1 da 0e bd f7 6f fb ca 79 72 28 f9 6e ef da 99 6e f7 18 d4 28
                        Data Ascii: fY16Y\/!:+AVqk~tswTKozr54VcIIK{[_;'1*Y H#:+2L<4G94E}kQ5>uE\BWrziSr-FVr-SWyLn+#I%oyr(nn(
                        2024-07-24 22:45:19 UTC16384INData Raw: 2d a5 27 0e a4 53 87 ce a0 f0 f2 1c 7d 7a 91 7d cf f7 03 71 f6 e7 9c 76 6b ad ac 6a d8 1d 1b 5c 7d a2 bd aa a7 b9 e3 92 4e 2c 4d 00 f2 a7 03 d1 c4 fe 5d bd 75 d7 dd dd f3 83 e3 ae 7f 14 8c 8f 8b de 75 9b f7 2b 43 ff 00 4d 3b 0f 6c e4 b7 e5 05 76 62 90 fa 48 fe 2d 83 b5 c7 e4 7b 31 82 49 ec 26 11 95 04 29 e1 83 4f 33 eb 41 eb 4e 3d 63 6f de 9c 72 be eb ed 4e f9 cf db 3d d6 9d c2 7f 03 54 60 4a 08 32 4d 1c 35 d6 fa 54 35 64 0c 07 86 0f 90 e3 51 b9 2e 1b c3 53 95 92 49 a6 4f b7 8b ee 26 9e 69 ad 4f 4d 4f 49 42 a4 ff 00 85 85 87 b2 c8 63 36 b7 89 6d 00 ae a3 f6 71 a7 ad 7f c3 d7 2e 77 5f 0b 6c db 2e f7 07 6a 12 80 f9 93 c3 f3 e1 eb 4f cb a2 49 bc ff 00 9b 77 f2 b2 da db d6 3d a3 9c f9 a9 d7 90 ee 6c 2d 4d 5d 14 f9 5d af 53 d8 19 4c 06 2e a1 6e 95 94 75 9b e3
                        Data Ascii: -'S}z}qvkj\}N,M]uu+CM;lvbH-{1I&)O3AN=corN=T`J2M5T5dQ.SIO&iOMOIBc6mq.w_l.jOIw=l-M]]SL.nu
                        2024-07-24 22:45:20 UTC16384INData Raw: b9 30 9f 1b fa 17 78 56 6d bd bb d2 d9 2c 84 db ff 00 b1 b0 75 0e 3f 8c f6 0c f4 89 4b 51 b4 b1 75 23 44 72 50 6d 1a 49 da 2a fd 0c c6 6c 94 c6 36 0b f6 41 e4 ea 07 dc 0f ee cf 07 2d f2 35 f7 ba 7e e1 6c 02 e6 f7 7d 89 16 ca ce 54 a8 8e d1 5b 50 b8 71 9e fb 86 01 a2 af c1 0a 86 04 f8 f4 5c 87 f6 27 da 3b 7d f6 06 be e6 2d e2 3d ba 3b b5 aa 3c 8c aa 12 25 af 79 52 ca 5c c8 d4 58 d0 10 74 d5 f2 a6 ab 48 5b 5f b8 fb da 87 b1 ba aa 8a b7 bc 77 9e e1 c6 67 7b 23 67 61 72 94 12 d7 ca b4 d3 50 57 67 68 62 aa a6 a9 1a df c9 15 5d 3b 3a 15 e2 eb 7f 79 e5 be fb 7f c8 27 95 b9 ba e6 1e 40 b2 b6 ba 83 6c b9 92 37 f0 f2 1d 61 72 a5 70 28 54 80 47 cf a9 3f dc 8f 6b f9 6f 92 b6 ab 4b ed 9f 9c 60 dd 26 96 46 52 b1 63 c3 01 0b 06 6a 4a f5 a9 14 18 a6 0f 5f 43 3f 84 d5 75
                        Data Ascii: 0xVm,u?KQu#DrPmI*l6A-5~l}T[Pq\';}-=;<%yR\XtH[_wg{#garPWghb];:y'@l7arp(TG?koK`&FRcjJ_C?u
                        2024-07-24 22:45:20 UTC16384INData Raw: 77 60 f7 0d 64 56 60 16 5d c5 9e 4d c1 36 92 63 88 32 8a cc a4 a0 10 a0 1d 3f 41 f4 f7 f5 76 76 94 d8 b9 4f 73 d9 6d c3 1b 1b 2e 5d 6b 74 62 29 51 14 05 07 ae 74 a8 f3 3d 74 37 98 ed f6 fd bf d9 ed ab 6e 82 ee 37 bb 4d c4 82 81 86 b1 1c 76 86 24 62 b5 24 02 55 bf cf d7 d0 ff 00 e0 67 fd 92 c7 53 ff 00 cb 4d eb ff 00 bf 27 77 fb f9 92 f7 d3 fe 9f 6f 30 ff 00 cd 6b 2f fb 44 b5 eb 05 f9 cb fe 56 0d cf ec 4f fa b4 9d 69 d7 fc e3 81 5f e6 37 f2 0a 47 05 63 39 8c 02 09 18 10 9a cf 58 75 61 0b ac fa 75 10 3e 9e fb cd f7 56 8a 49 7e eb de d3 68 8d 9a 91 dd 93 40 4d 07 d7 dd e4 d3 ae 88 7d cd 77 0b 0b 0e 5f b5 17 d7 b1 42 65 b4 74 4d 6e a9 a9 8d dc a4 2a ea 22 ac 69 80 32 7a ad 1b 7b 9a 28 3d 3a cf 9a 1e 93 1b ae ba ae 9b 1f 16 3f 15 04 b5 79 cc fd 54 18 4c 2d 15
                        Data Ascii: w`dV`]M6c2?AvvOsm.]ktb)Qt=t7n7Mv$b$UgSM'wo0k/DVOi_7Gc9Xuau>VI~h@M}w_BetMn*"i2z{(=:?yTL-
                        2024-07-24 22:45:20 UTC16384INData Raw: 7f 9b 61 b4 98 8d be 27 59 5d 7f 85 02 95 b4 84 82 2a 0a c4 c6 e2 40 18 ab 3d c0 34 d4 9d 71 af dc 0d e5 ae 6e 53 6d 56 e0 7c 49 3f d3 11 d8 a7 fd 2a e4 f9 1d 40 f1 1d 59 1f cd 0f 92 38 8f 89 5f 18 bb 6f be 32 5e 09 ab f6 8e da 9e 9f 67 63 27 49 24 8f 37 bf f3 ae 98 4d 91 88 92 28 55 e6 6a 4a bd c7 5f 4f f7 4c aa 7c 34 6b 34 a7 d3 19 3e f1 c7 ee f9 ed 55 ef bc be eb f2 7f 21 5a 86 16 f7 b7 43 ea 1c 50 18 ad 22 1e 2d dc a0 9a 0d 4b 02 b8 8c 13 dd 21 44 19 61 d0 57 95 b6 09 b9 a3 98 76 ad 8a 12 40 9a 41 ad b1 db 1a f7 48 d9 20 55 50 31 02 b9 20 01 92 3a d5 a3 f9 13 66 61 de 7d c5 bc b7 8f 65 57 52 66 a4 c9 77 1f 67 ee 8d d5 9d dc ad 4e d0 55 e4 4f 5d 47 5c 73 19 89 ea f4 d3 19 4e 5e 65 98 34 96 51 50 c0 8b 35 bd f5 87 fb c3 2c 9f 65 e5 0d a7 65 e5 58 5e 04
                        Data Ascii: a'Y]*@=4qnSmV|I?*@Y8_o2^gc'I$7M(UjJ_OL|4k4>U!ZCP"-K!DaWv@AH UP1 :fa}eWRfwgNUO]G\sN^e4QP5,eeX^


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        80192.168.2.84980714.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC629OUTGET /gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:19 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:43 GMT
                        Content-Type: image/png
                        Content-Length: 876341
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "83507112e9bd87e6421a48b878fa0f2d"
                        Last-Modified: Thu, 24 Aug 2023 05:00:33 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: d9b602680ee2ed5df806be630bacf98432e6305614eb4f8377eb5d27a8dc0b35
                        X-Amz-Request-Id: 17E4C49B30316265
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Tue, 23 Jul 2024 06:45:28 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:19 UTC15593INData Raw: ff d8 ff e1 22 a9 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 36 3a 30 33 20 32 33 3a 32 39 3a 32 37 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 02 bc 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                        Data Ascii: "ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2023:06:03 23:29:27
                        2024-07-24 22:45:19 UTC16384INData Raw: 71 4a 51 b8 e3 1f ac 98 91 1e 9f 73 f7 7f c0 f7 1f 62 19 d7 96 39 de 83 46 d2 06 d2 fe 67 cf 6a e4 ff 00 c6 5f 53 ca ab a2 e2 d5 4d a3 01 d9 99 0c ae cb 41 10 58 e0 ed d5 39 f0 cf 6b 7f 9d b3 77 e8 fd 8b 06 bf ad bf 5a ee 0f f4 6e de 18 37 3f 65 15 b8 34 7e f3 ff 00 44 ed a9 9f 5f 50 fa e7 83 76 1f 53 cf 0d 6e 2b eb ba b0 29 64 f1 60 b1 e1 f5 0a 7f c1 fb 3f b7 ff 00 04 91 e6 20 45 54 85 f8 45 87 27 c1 b9 9c 10 96 59 4f 09 18 f7 8c 65 90 cf d5 e9 8f f9 27 ac e8 18 98 d8 59 87 07 17 d2 c4 af 22 92 f3 85 bd ce 9b 69 f4 a7 2a 82 ff 00 d1 fe 97 1e f6 7d af 67 fc 15 a8 5d 53 a5 63 d5 d6 1d 73 71 1a db 72 ff 00 4a fb 88 0f 7b af 03 d3 f6 7a de af a5 67 a7 b7 d9 47 f8 3f d2 ac dc 8e ad d3 3e af 3b a7 e3 75 99 c6 c8 c2 ac bb a6 66 9a 9e f6 11 1e 85 8d 65 d5 fa b7
                        Data Ascii: qJQsb9Fgj_SMAX9kwZn7?e4~D_PvSn+)d`? ETE'YOe'Y"i*}g]ScsqrJ{zgG?>;ufe
                        2024-07-24 22:45:19 UTC16384INData Raw: f2 ff 00 38 ee d6 a7 a0 ad c2 fc 21 ec 4d b9 8f c8 aa c9 05 6f 62 e6 76 4f 5d f8 e2 7e 7c 95 58 fd db 93 a5 ac 8a c3 92 af 4c 1b fd a7 dd 3c 44 26 82 a7 f2 ea c1 08 6a 1e ad c7 e3 3f fc 25 67 e4 c7 5b 65 b6 f7 67 7c b4 a8 db 75 d5 7b 7f 27 8b cf d0 74 af 5d d6 a6 e8 87 29 53 43 50 2b 20 a4 de fb ca 55 8a 91 29 55 95 1a 7a 5a 14 9b cc a0 c7 e6 01 8f b4 37 93 dd c6 9a ad d2 a3 d4 f4 63 69 1c 2d 13 09 0e 6b d6 cd d5 fd eb 59 be b1 b8 ce 9e cd 52 4d 4f ba 63 c9 63 b1 b2 53 d3 63 cd 35 24 72 f9 16 9a 48 4c 1c 05 d3 61 e9 51 a4 01 c7 1c 06 5e fa 49 34 41 28 a0 23 ad c7 6f f1 4b 11 ed 1f b7 ab 50 c2 6d 54 d9 f8 5d ab b7 23 8f c6 61 c2 41 1a c7 c5 8f db a0 8a ed 6b 7e 00 3e c7 76 97 31 43 66 90 8f 21 e9 d0 36 e5 0b dc bb 9f 5e 9d 7e de 41 f8 3f d3 e9 ff 00 1b f6
                        Data Ascii: 8!MobvO]~|XL<D&j?%g[eg|u{'t])SCP+ U)UzZ7ci-kYRMOccSc5$rHLaQ^I4A(#oKPmT]#aAk~>v1Cf!6^~A?
                        2024-07-24 22:45:19 UTC16384INData Raw: 69 a8 c7 9e 8e 52 dc e9 95 54 8e 39 d5 cf b2 88 f7 03 b8 ed 8d 38 ee 5e 00 8e 18 34 e9 21 b0 fd dd bc 4b 6c 46 92 0e 54 f1 04 e4 57 a2 84 99 68 eb 7a e3 73 ef 7a 3a 33 8b a2 c3 e2 f3 a7 1d 4f 2e 9d 01 29 95 9e 9d e2 37 e4 eb 0a 9a 49 2d fd 2f 7f 61 ad ea fd b6 8e 5f 97 74 2c 10 40 ac e5 98 02 00 15 ad 41 e8 4d b4 ed bf bd 37 88 b6 f9 01 1e 29 a7 a1 f5 e3 d0 69 d6 fd c9 89 c5 e0 30 f4 3b f7 26 f0 ee 6c a8 a4 a7 a2 33 44 85 b2 75 55 2c a8 29 69 1a 2b 0d 71 b9 f1 b5 d4 5c 2e ae 75 0f 71 bf b5 7e f5 6c 9c f4 d2 db f8 d1 99 63 62 30 69 80 69 5a 70 cf 0e 86 dc e9 ed b6 ed cb a8 26 58 5c 44 40 3c 6b 5f e7 d1 b9 cc c6 94 78 d8 6a a5 1a a4 ae 8a 9d 94 28 03 86 8e f6 71 6e 0f bc 80 23 e1 a7 9e 7a 89 50 82 dc 7c e9 f9 f4 9a 52 92 2b 2e b0 b7 11 59 2e 2f 70 2e 7e bf
                        Data Ascii: iRT98^4!KlFTWhzsz:3O.)7I-/a_t,@AM7)i0;&l3DuU,)i+q\.uq~lcb0iiZp&X\D@<k_xj(qn#zP|R+.Y./p.~
                        2024-07-24 22:45:19 UTC16384INData Raw: b5 36 8e 4b 17 88 d8 d8 8c 46 02 86 92 68 e4 3e 38 71 34 c9 1c be 56 63 72 f3 4a 64 a8 73 f9 67 3e e2 36 3b 9c f7 82 e2 e9 7b 98 9f b7 89 a7 f8 7a 1d c5 2c 30 db 88 93 80 1d 58 76 c8 dd 6d 43 4d 4b 25 6d 2c d4 30 54 08 56 a6 a6 50 d1 04 cb 39 07 c4 4b 71 a4 8e 2f ff 00 11 ec 7f 66 c4 44 ba c7 48 66 d1 3d 54 f4 28 e7 f7 a7 da 62 a4 82 9e a0 41 96 c9 a4 34 68 f1 7a e5 92 39 98 91 2c 0a b7 fd 29 a8 ea fc 1b 5b d9 8c b7 3f a3 a4 0a f4 46 d6 07 59 1e 5d 04 d4 9f 33 b7 7f c5 4c dd 64 9b 4e 85 ab ea 33 f4 c9 35 4d 34 54 33 57 4e af 10 2b e4 68 e3 b1 0f 62 2c 18 d9 b9 e4 7b 21 9b 7c ba db 90 49 1c 61 b3 4c d7 fc 9d 3e bb 76 a4 a5 68 3c fa 0b f7 ef f3 f8 f9 93 b4 b2 09 8f d8 df 1e f7 ae fb 89 d4 3b 57 63 f1 35 f4 31 a0 b7 30 69 14 d2 82 47 e0 de de dc b4 e7 0d c6
                        Data Ascii: 6KFh>8q4VcrJdsg>6;{z,0XvmCMK%m,0TVP9Kq/fDHf=T(bA4hz9,)[?FY]3LdN35M4T3WN+hb,{!|IaL>vh<;Wc510iG
                        2024-07-24 22:45:19 UTC16384INData Raw: fa 7a 6a a6 78 c2 91 fd 2f c5 ef c7 d4 5b da 66 14 e9 dc 79 74 92 c8 9d 52 39 e3 9b f0 4f d2 e0 db fd ef da 52 ca 30 7a 51 1e 17 a4 8d 50 b1 b1 3e 92 38 37 6f d5 7b 0b e9 ff 00 7a f6 92 50 a0 f6 f4 fc 7e 7d 33 ca 6c 75 9f ec 02 1b e8 79 27 f1 7f 6d 74 e7 5c a2 21 6c 18 1b b0 56 1e 94 1f 9e 54 db fe 27 de bf 10 eb dd 3e d1 e8 b9 ff 00 61 c1 ff 00 7b bf b5 07 a6 df 87 4b 3c 73 05 89 80 36 f5 7e 6d cf b5 91 7f 93 a6 25 f8 47 4a 38 ea 7e 9a 88 0a 05 89 16 fc 7d 0f fc 47 b5 04 29 18 e3 d3 18 ea 0d 4c d7 0e cc 6e 4a b7 f4 1f e0 2d ee b2 9c 53 d3 af 79 f4 91 ad 20 9e 3f af fc 48 1e d1 49 c7 a7 57 e0 1f 6f 49 7a 83 fb a4 f3 f5 6e 3f ad f9 e7 da 56 f8 ba 58 bc 07 4d ef fa bf d8 73 fe f7 ee bd 6f a9 34 e3 d4 9f ec 3f de 7d ed 7e 21 d6 9b e1 3d 28 a9 c5 ed c5 ad 22
                        Data Ascii: zjx/[fytR9OR0zQP>87o{zP~}3luy'mt\!lVT'>a{K<s6~m%GJ8~}G)LnJ-Sy ?HIWoIzn?VXMso4?}~!=("
                        2024-07-24 22:45:20 UTC16384INData Raw: 00 2b 81 a0 7a 7f 19 fa a9 d4 41 3e ca 79 86 cd 6f b6 c9 61 65 3f a8 87 a5 7b 35 e3 ed 7b e5 bd e4 67 fb 32 92 7c fa f9 9d 7f 33 fe ba ab eb 0f 95 1b d7 6c 55 f9 04 98 bc f6 e6 a0 8a 29 d0 c7 51 1d 15 36 e2 a8 38 e1 28 3c 59 a0 68 cc 65 6e 34 fd 0f 1e e3 2f 6b 44 b1 6d 37 56 72 27 87 e1 ce d4 43 e9 f2 ea 5f f7 62 e6 0b fd d2 d3 71 88 f8 9e 25 bc 65 dc 70 6a 9f e6 7a ad e6 16 63 fe b9 ff 00 7b f7 28 75 16 9a 57 1d 75 ef dd 6b ae 61 98 5b 93 c5 bf 26 de f5 d3 24 9a 9e b3 86 3c 90 7e b6 bd 8f d6 c3 f3 ef 7c 4f 5a 24 d3 ab 11 fe 5a 5d 8b 5d b0 7e 46 61 de 19 0a 51 e6 e8 96 8e b1 fc a6 31 4f 2d 1d 62 55 d1 55 b5 8f e1 c1 4f f5 98 fb 83 fe f0 5b 62 dd f2 6a de c6 7f 5e ce 44 92 33 e5 5a d3 4f ec af 53 8f b0 13 dc 0e 67 9e d1 0e 24 8e bd 7d 06 ba 1f 78 c7 d8 bb
                        Data Ascii: +zA>yoae?{5{g2|3lU)Q68(<Yhen4/kDm7Vr'C_bq%epjzc{(uWuka[&$<~|OZ$Z]]~FaQ1O-bUUO[bj^D3ZOSg$}x
                        2024-07-24 22:45:20 UTC16384INData Raw: 2b 2d 3e 2e 97 1d 5d d7 5b 87 b7 7b 0f 68 75 ae d5 14 5f de 1d e9 99 83 0b 8e 97 25 51 f6 98 ea 47 94 34 93 57 57 d4 00 4a c3 04 48 f2 ca 40 27 4a 90 01 24 0f 6b 6c 6c 65 dc 6e 45 b4 25 43 11 5c 93 c0 64 f9 1f 2e 82 3c ff 00 cf 5b 47 b7 1c 9b b8 f3 c6 fc 09 b3 db e2 69 1c 2f c4 71 4c 65 7c fe 7d 0f fd d7 f0 e3 77 f4 4f 60 b7 5e ef 0e c2 eb 59 2a 24 c6 c1 96 a2 ce 63 72 b5 f3 e3 27 a2 a8 24 23 cf 04 b0 a5 44 0d 71 fa 64 8c dc 72 09 1e d4 dc ec f3 da cf f4 f2 bc 75 3f d2 3f e6 1f e0 e8 13 ed 07 bd 9b 17 bd fc 80 39 f7 91 ed 67 68 4c 86 2d 0c 95 62 e3 3d 94 72 1d 69 e6 4a e6 a2 98 e9 03 0f c7 c7 ab 61 14 7d c3 d3 5a dd 4b 42 27 dc 99 6a 61 26 9f f5 2e f4 44 0f f6 3e de 87 62 69 53 51 9a 31 f2 2d d0 af 70 e6 cd c2 d6 de a7 6a ba 0d 8a fe 98 ad 7f de c9 ea 3b
                        Data Ascii: +->.][{hu_%QG4WWJH@'J$kllenE%C\d.<[Gi/qLe|}wO`^Y*$cr'$#Dqdru??9ghL-b=riJa}ZKB'ja&.D>biSQ1-pj;
                        2024-07-24 22:45:20 UTC16384INData Raw: bd 7e 36 a7 74 ed 58 2a e3 f4 36 b7 a4 89 32 14 ca a4 58 ad 4d 0b 14 e4 97 3e c3 7b af b0 7b d5 b1 fa de 5b b8 8a fa dd 72 23 d4 12 42 3c b2 7b 49 f4 00 e4 f4 ba 3f 78 76 f9 c9 83 99 ad a5 db a7 26 95 74 6d 24 fa 69 22 a0 7d bd 58 67 5f 76 ef 5e ef 68 6a 37 0f 51 6f 8c 0e fe c0 56 03 2b b6 d9 cb 45 93 a6 82 ae 5b ea f3 42 49 92 06 3c 9d 32 22 91 cf 1e e3 7d cb 6f dd 36 2b 81 6b bb 5b 4b 69 27 f0 ca 84 03 f9 8c 1c 70 a1 e8 5d b5 6e 50 6f 31 0b 8d b2 58 e5 1e 9a c5 08 3e 60 71 e8 cc 8d db b9 77 26 0a 83 16 82 a9 40 37 fb 62 8f ea 44 8b 4e 93 65 b1 3f e0 3d b4 92 34 b0 68 70 ca a7 8a b0 a1 c1 e2 47 cf 88 f9 74 2a b5 80 44 aa 5b 24 1a d6 b5 a1 fb 7e 5c 3a 3e df 0d a4 dc db 41 6b f0 f9 af 34 b8 0d c0 4d 4d 3c 72 07 f2 52 57 30 51 20 31 30 02 c5 00 3c 01 cf b1
                        Data Ascii: ~6tX*62XM>{{[r#B<{I?xv&tm$i"}Xg_v^hj7QoV+E[BI<2"}o6+k[Ki'p]nPo1X>`qw&@7bDNe?=4hpGt*D[$~\:>Ak4MM<rRW0Q 10<
                        2024-07-24 22:45:20 UTC16384INData Raw: cb ee e9 fd d8 5e f4 fb 96 96 bb cf 3a c3 fb 8a c2 40 ae cf 35 15 ca 9a 7c 31 fc 61 88 35 15 a0 19 eb 5c af 90 3f cc b7 e4 47 7b d2 64 f0 b5 7b 85 76 5e cf ae 47 a7 7d a9 b4 4b d1 c3 25 2b 9e 29 aa b2 5f e7 e5 16 e0 90 e2 fc f0 2f 6f 70 56 fd ee 47 32 73 0c 7d df a2 8d c6 87 34 f4 03 ca bf 2e bb 63 ec 97 dc 5f ee e9 ec 23 c7 b8 ed bb 7a 6e 7b 9c 64 31 b8 b8 54 62 64 f3 60 b9 ad 0e 45 7a ae 59 ea 1e 56 63 76 50 cc 5b 48 63 6b 93 c9 6f ea 4f d4 df d8 1a 28 bc 4c c8 4b 13 fc 44 9f f0 f5 95 d7 17 ad 2d 23 8d 42 a2 fc 20 0a 00 3d 07 cb d3 ac 00 91 f4 3f 9b fb 57 f4 b1 03 50 05 7d 7a 44 5d 99 b5 92 49 ff 00 0f db d7 4c ed a4 f3 fe fa fe fd f4 e9 5a 9e 9f 05 ca e4 f5 89 49 2c 2f 6f f7 c3 db a9 0a 86 c7 56 05 c6 09 c7 59 ad ed fd 07 af 57 af 7b da a6 47 5a 26 82
                        Data Ascii: ^:@5|1a5\?G{d{v^G}K%+)_/opVG2s}4.c_#zn{d1Tbd`EzYVcvP[HckoO(LKD-#B =?WP}zD]ILZI,/oVYW{GZ&


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        81192.168.2.84980614.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:18 UTC629OUTGET /gp180/c8c033bb-2199-4c32-9c88-4bbcbc9fcd96.gif HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:19 UTC790INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:43 GMT
                        Content-Type: image/png
                        Content-Length: 88077
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "c2779bd16fdaf0596783964aff7999c8"
                        Last-Modified: Thu, 24 Aug 2023 05:08:02 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E4C49B292FE7A4
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Tue, 23 Jul 2024 06:45:28 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:19 UTC15594INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 ff 00 fd d2 b3 fe ec ec fd 85 73 eb e9 e9 f6 28 09 fb 68 59 ae 06 04 d0 b5 b5 ff 05 23 fd 10 00 ff fd 56 ff d9 dc 53 08 09 ff c7 c9 8d 2d 2a f7 8f 08 fe 03 02 b5 8f 8e fc 52 4a ce 35 36 74 18 18 ff fa 00 65 16 16 78 24 23 fc 15 14 d8 d6 d6 ff 56 68 db 46 43 f2 6f 0a b0 33 30 94 05 05 ac ac ac fa dc 01 f0 4d 09 ff 77 87 91 4b 4a fa 43 35 a8 48 23 ff 67 77 ff 16 32 f8 4a 48 ea 12 15 fe ed d0 ff b6 bc ab 75 74 ff 00 14 ff 89 97 cd b5 00 b2 9d 01 e6 de de ff cf 32 ff bd c4 e8 39 34 fd 96 9a fd d6 4b d2 6f 01 fd 69 66 dc 13 16 ff 76 7b ff 99 a7 fc 87 88 fd a9 97 61 00 00 de 8d 00 ce 42 3a ff 46 5a 94 6b 6a dd c8 c8 c8 c6 c6 ff 31 48 ff 29 41 fa cc 03 ff 21 3a ff 10 29 fe f9 72 f1 b2 4d c5 4e 00 ea cb 00 b7 2d 01 ed d9 00 ff a6
                        Data Ascii: GIF89as(hY#VS-*RJ56tex$#VhFCo30MwKJC5H#gw2JHut294Koifv{aB:FZkj1H)A!:)rMN-
                        2024-07-24 22:45:19 UTC16384INData Raw: 23 37 a7 f2 03 76 43 13 94 1a 19 b9 f0 0a 0c 70 06 18 b0 0c 92 a0 09 67 b0 0c 39 90 03 e3 ea 01 0c d0 0a d5 ea 13 48 53 13 a9 f1 03 82 80 1b 4c 00 30 c5 9a 14 df ca 00 39 e0 07 39 b0 0c 67 00 09 90 a0 ae e9 ba 0c 18 60 00 95 a0 0a 03 f0 ae 30 81 0e ba a0 30 2d 60 06 6b 41 2d a3 e3 38 9b 5a 16 31 00 ae ff 9a ae 39 80 00 ac a0 09 92 60 b0 7d f0 af 7e 60 00 0c 00 09 b8 c0 b0 2e d1 3c 05 80 02 b7 d3 1a 88 63 09 16 ab a7 65 41 06 fc ff ea af 59 90 05 ff 9a 02 79 a0 09 17 60 b0 05 8b 01 ac e0 03 90 d0 08 2a 5b 12 62 90 3e e0 20 01 74 80 00 21 d0 16 6c 21 35 34 ab 14 36 6b 00 18 90 03 7d 30 b2 1c a0 06 21 e0 06 cd 60 01 9a d0 0c 06 bb 0c 06 9b 02 3e 20 04 47 4b 12 52 41 0e 2c 8b 02 7e d0 53 d0 43 3d 90 fa 12 a4 a0 0a e1 8a b3 7c d0 06 6a a0 06 8c 10 02 fb d0 02
                        Data Ascii: #7vCpg9HSL099g`00-`kA-8Z19`}~`.<ceAYy`*[b> t!l!546k}0!`> GKRA,~SC=|j
                        2024-07-24 22:45:19 UTC16384INData Raw: 55 6a c2 12 55 04 54 6d 7a 0b a2 47 0c 9a 82 83 1e 44 a1 0e 75 89 e4 3a 93 be 88 aa e4 6e 07 42 0c 44 2d aa 11 8b 54 ae 70 29 01 20 47 3b 0a c4 04 48 ae 26 9d 21 e8 48 33 62 39 b3 90 4e 31 86 5b e9 45 a8 f6 d2 1f b4 f0 24 69 bb de 28 09 10 b8 93 ac e8 09 5f 58 4e 4d d0 57 d1 a1 f0 25 67 67 14 1d 73 04 71 05 02 38 92 74 92 13 08 62 88 12 19 cb 8c d2 0f 26 e5 c0 e6 be 70 85 89 98 6e 20 56 db 68 4e b6 b0 85 4b 6c 61 93 ba 00 dc 49 7e 60 09 4b fc 40 7b 22 fd c7 54 89 a2 85 ba fe 43 0b 75 f8 63 2a 0a 20 01 2e ac c8 a6 3f 10 44 15 38 20 85 af 62 45 ac 3a 21 c7 36 d0 a1 58 72 98 40 07 8a 45 c7 36 84 28 80 54 90 43 0c 74 20 80 66 d3 23 88 10 18 16 88 3e 29 c0 35 0a f0 0f 47 b4 ef 1f a3 15 c8 69 4f 0b 43 12 80 23 15 02 88 03 0a 4e c0 07 da e9 fc e0 07 a6 13 1c 04
                        Data Ascii: UjUTmzGDu:nBD-Tp) G;H&!H3b9N1[E$i(_XNMW%ggsq8tb&pn VhNKlaI~`K@{"TCuc* .?D8 bE:!6Xr@E6(TCt f#>)5GiOC#N
                        2024-07-24 22:45:19 UTC16384INData Raw: 07 7d 90 09 9d b0 e4 6b 7e 06 8f d0 09 97 00 07 70 20 d5 51 d0 d9 0a 10 08 73 70 08 83 1e d8 0e 90 c6 77 5e ea c6 7e f3 84 0e eb 3a 2f 10 f3 e0 02 80 e0 d7 69 a0 d2 0e 90 07 3b de b7 43 ff b7 80 c0 01 75 af 06 21 d0 07 7c 71 c2 f0 7b 0a 25 20 03 5e 60 03 80 9f d9 5a 1d 09 85 60 0d 6d ef e8 90 ce e9 33 4f f0 64 bf 01 26 7e f6 02 91 0a 80 30 d4 35 fe f5 85 cb d0 ea 2b e0 92 90 03 11 9d 03 7d 70 c2 6e c0 e6 6c 3e f4 3e f0 0b 58 bf d5 85 5f 08 c2 dc 0f d5 80 02 13 f0 e4 79 ce f8 7a 6e ec bf 30 e8 7d 50 0c 76 4a 04 ab 50 06 30 91 0a 7d d0 d2 d9 90 0d 1d 60 dc 15 7b c6 44 2f 09 29 f0 c9 59 c0 e6 29 b0 fc 67 d0 0c 14 f0 08 90 30 09 aa bf d5 2e df fa fd 60 0e 62 ff 60 e6 4b 1e f6 b4 6f 01 8b 50 02 f7 ac fb 36 4a 0b df 10 01 42 a0 0a bc 60 01 9a 10 0b 2f 81 0e 80
                        Data Ascii: }k~p Qspw^~:/i;Cu!|q{% ^`Z`m3Od&~05+}pnl>>X_yzn0}PvJP0}`{D/)Y)g0.`b`KoP6JB`/
                        2024-07-24 22:45:19 UTC16384INData Raw: ce 05 06 72 df 41 ad f7 bf eb 1d 16 57 6e b3 95 6a 4c 03 10 30 04 11 06 ec 06 89 18 80 d1 55 37 08 41 dc d2 23 01 6c 86 68 19 60 f9 b0 ab 38 30 ba ef e0 e0 1a 18 c8 70 92 52 dc 45 db c0 f2 0a 4f e0 03 04 2a 98 3c 46 4a 44 67 37 b0 4a 5d be d0 9f f0 ad 41 0c 66 20 c4 a3 fc d0 0b 06 c4 42 60 86 45 d4 3f 46 51 15 fd 10 60 74 09 e8 86 5a 04 68 a9 65 28 79 60 58 fa 82 31 a6 b8 93 a7 75 2b 05 5a de 96 89 7d 6c 90 2a 1c 4d ff 09 11 60 c0 4e e0 4b 07 8a aa 59 a0 6c 1e 88 9b a9 b1 05 36 68 e2 1f 18 f0 c3 4e 7c c4 85 03 17 09 cf 79 16 88 61 ff 31 c5 2f 87 a6 2a 8a 20 00 a3 1a 9a e8 81 94 b7 02 3e c4 8c 8c 2b 5d 90 26 28 41 08 8f e0 34 88 94 b0 8a 3f 8b 7a 63 ba 38 f5 40 c8 40 90 f1 62 46 5b d7 50 f5 41 5c 2d 6b da c8 c2 0f 8f 4e 70 ad c7 93 87 5d 93 a7 d7 be c6 0c
                        Data Ascii: rAWnjL0U7A#lh`80pREO*<FJDg7J]Af B`E?FQ`tZhe(y`X1u+Z}l*M`NKYl6hN|ya1/* >+]&(A4?zc8@@bF[PA\-kNp]
                        2024-07-24 22:45:19 UTC6947INData Raw: d5 8c fd d8 8c 5d 00 6e ad 0b 02 30 d2 0d 21 cc 27 9d 02 7b 4b b2 ad 9a 07 fb 6a af 2a 66 01 67 6a 36 57 a1 0b d7 c0 d5 89 e0 00 0c 00 da 14 70 d3 77 6d 01 92 40 01 8f 70 03 f5 d0 07 24 7b ad 2a db 0c 95 60 01 0c 60 01 61 20 00 02 30 0d c4 5d dc c6 7d dc c8 3d 0d 05 20 06 d7 d0 00 0c 11 01 90 40 08 a7 ba 0c 7c 0b 08 39 c0 01 1c e0 af 58 bb b5 d1 8a 01 84 ff 00 09 c0 dc 34 5a 20 01 5b 3d 0d 02 b0 da 8f f0 da 78 6d 01 af cd 0a c5 6c 01 ac 60 24 39 e0 bd a4 6c d8 06 70 0a cc 40 01 bc f0 0b 73 30 dc a9 9d dc 00 0e e0 62 30 0d 01 90 10 9a 1d 17 fb 3b b2 21 d0 06 6c ac 06 cb b0 0f 27 cb 0a 66 a2 c9 84 40 06 59 4c 34 01 a0 dc c4 3d dc 1d f0 db 14 20 09 16 60 01 bf 10 06 17 00 bd 6f 8c 01 6e b0 0f fc 7a 06 1e c0 0c 3c cd 0b 61 20 07 f2 20 dc 01 5e e3 c8 9d da d7
                        Data Ascii: ]n0!'{Kj*fgj6Wpwm@p${*``a 0]}= @|9X4Z [=xml`$9lp@s0b0;!l'f@YL4= `onz<a ^


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        82192.168.2.84980914.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:19 UTC629OUTGET /gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: cross-site
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:20 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:44 GMT
                        Content-Type: image/png
                        Content-Length: 171267
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "1c7ea0cc0762a6ed12058668fe6e0d44"
                        Last-Modified: Thu, 24 Aug 2023 05:00:32 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E2F1A646EA4832
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Wed, 17 Jul 2024 08:08:24 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:20 UTC15593INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                        Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                        2024-07-24 22:45:20 UTC16384INData Raw: 07 00 4a 16 12 c5 6a 1b 61 2f 4c b0 fc ac f9 fd fb cb 72 df 32 72 a5 ed 7e d8 f5 30 fe 5e 25 fd 51 a8 9f 32 c7 46 9c 03 75 85 b4 f4 b1 6e 37 1b 36 46 fb 88 a2 fa 77 b0 3e 5e 63 f0 38 eb c9 e6 ed 93 b8 1f ec 31 fb 30 8b 6a 23 b8 fb 63 f3 e5 b5 d5 7e 14 da 6e 5b 7c 3d 12 5c 04 3a 11 1f 46 d6 fb 6b 69 d0 a4 a0 11 a3 88 0a 64 a0 a4 a1 2a f9 83 69 4b 68 23 a4 72 1a 71 f2 b8 8e 72 9b 5a c8 2c 58 10 de 7d 75 06 f7 d7 e2 b0 00 1d 35 02 bd 3f 74 2a 41 8e ec 2e 14 82 3e ad 0d f4 3e 1b 89 63 d7 a9 a3 9b 52 02 bf 86 d2 4b 88 65 21 65 68 5a d2 a8 ea 48 43 7d 2f b6 95 87 db 79 27 a4 00 0f 49 d7 9e 9e 2d 8f 6a b7 c0 a0 ba a8 b9 b1 3f 0d ac 3e 21 7d c1 86 83 4d 35 d6 d4 b6 0d b6 ee 4e c2 da 58 80 77 5e e6 e0 db 69 1d 75 eb e5 7a 7c da db d7 f0 fd c0 93 50 cf 48 a5 dd 20
                        Data Ascii: Jja/Lr2r~0^%Q2Fun76Fw>^c810j#c~n[|=\:Fkid*iKh#rqrZ,X}u5?t*A.>>cRKe!ehZHC}/y'I-j?>!}M5NXw^iuz|PH
                        2024-07-24 22:45:20 UTC16384INData Raw: 70 25 db ce 8b d1 8c 68 47 c5 f8 2a 42 98 b1 64 32 a6 5f 65 b7 02 b4 00 f4 82 52 af dd 52 48 03 e6 d7 8c 0e d7 d6 a4 c1 1e dd b6 1d 29 f6 04 56 1b 61 2c 21 a6 a4 b6 47 f1 07 42 54 b4 24 ea 93 d5 c8 1e 44 71 3b 9a fb 89 b1 a5 2c 11 c6 84 22 86 1e 3e 62 9f ea e3 45 8a f6 95 8f 06 dd 20 32 f2 15 a1 1c be 6d 16 83 aa 75 1e 5f 77 06 ee cc 96 71 73 e1 4a 54 8a 33 6c 72 37 1e b7 a9 93 13 58 84 a6 d9 74 86 d4 bf 98 ab 97 42 89 27 c7 97 cb f6 f8 71 0b 13 3e a1 7a 79 53 da 58 e1 6d 84 80 69 ed bb b8 0c 38 86 d7 21 85 a1 5e 2e a5 5c 91 af 20 08 07 5e 7f 1f 2e 18 31 a5 6d 76 9b d2 a5 cb 80 00 0b 28 53 e3 4f 49 c8 aa 21 7a 69 66 62 24 36 b5 6a f2 1b 5f 59 f1 d0 e8 a5 7c 7c 40 3c 35 71 72 1b 46 16 35 5a 4c ec 28 9b d3 0e 08 fc 35 2b 8d 91 36 b6 d0 ba b6 24 3c 9d 3e 71
                        Data Ascii: p%hG*Bd2_eRRH)Va,!GBT$Dq;,">bE 2mu_wqsJT3lr7XtB'q>zySXmi8!^.\ ^.1mv(SOI!zifb$6j_Y||@<5qrF5ZL(5+6$<>q
                        2024-07-24 22:45:20 UTC16384INData Raw: 34 d3 8f ce 1e 23 8f fb ac 68 51 59 97 68 52 cc 09 6b a1 b6 e3 e0 c0 03 65 1d 0b 75 16 ae e7 95 cd 7b b2 82 16 35 bd 94 10 00 07 a2 8f 23 e7 e3 6e 86 f5 75 1e c1 a3 dc 40 8f 1a e2 1b c9 8b 25 b9 ce 53 49 4b 31 db 95 19 2f 36 aa cb 65 45 79 f6 65 44 93 1e 53 4a 5b 13 a2 c8 69 f8 76 4c 9f 46 53 2f 34 48 e3 d0 22 e1 73 e3 8a 09 f2 a2 92 2c 5c d0 d2 63 16 4b 09 7d 07 f4 e4 70 6f 67 31 49 75 66 fb 44 ed 02 e3 5a e1 e7 e5 22 2f 22 a1 47 2a 02 4a ad f1 2b 03 f1 aa b2 e8 7c 99 08 2a d1 9f 8d 19 5a b4 7f dd 7f b6 ff 00 fa 2c cf 70 5d f9 d8 48 37 92 6b 71 9c bf 1d 86 ae d7 71 28 d2 da db 6c bd 49 90 55 54 bd a9 a9 82 b3 1b 68 e5 52 c8 0b b4 b6 c6 e7 ad cc 6e 43 2c 3a ba 97 d8 5a be 88 fd d3 fb bd 7c dc f9 b1 df bf 30 bb 7b e5 cf 71 73 fc 8f f5 63 89 8e 49 55 4e 57
                        Data Ascii: 4#hQYhRkeu{5#nu@%SIK1/6eEyeDSJ[ivLFS/4H"s,\cK}pog1IufDZ"/"G*J+|*Z,p]H7kqq(lIUThRnC,:Z|0{qscIUNW
                        2024-07-24 22:45:20 UTC16384INData Raw: ab b9 fd ec c9 5e c9 f0 4c bd eb ec e6 c6 d9 dc 93 6c ac 5f b6 c0 6d 5d 9c dc 79 0e 3d 8b 59 4a 75 f9 13 6a db 5b 85 b4 b8 a5 a8 a9 48 57 3d 38 a6 c5 8b 92 6c 49 27 a7 4e be 15 fa a9 f2 2e 2c 3e 13 e5 0f 01 c4 2e 37 21 84 b8 dc 7a 46 20 cf 45 8f 32 30 85 94 09 d1 40 55 73 6d d6 00 58 11 59 b9 ed 49 33 6e b7 5e eb 7f bb 3c dc 3a fa 04 b3 dc 86 d6 d8 47 c3 72 89 35 d4 9f d6 2a 5c d3 0d 8f 36 ce 1b 35 16 72 a1 39 64 e1 6e 13 ee 5b 34 cf 5b cd 35 22 99 2b 4b 3f c4 75 45 f8 fb 5d 8c 4c 07 c4 34 3e 44 6a 3f 87 ba bc 03 f7 c8 c9 e7 bb 4f 13 b6 7e 77 f6 9c f9 06 7e d5 e6 10 e4 e3 89 25 f4 25 c5 c9 2a 8c 64 8d 5c 20 bb 28 c6 66 b2 b3 26 51 52 ff 00 0a 0a c4 6e da fb 6a c8 f7 73 bb fc 3b b6 6b fa d9 11 6c 22 6e 55 86 3b b9 b1 10 5f 0b a4 a3 c0 ac 26 bb b8 c9 72 54
                        Data Ascii: ^Ll_m]y=YJuj[HW=8lI'N.,>.7!zF E20@UsmXYI3n^<:Gr5*\65r9dn[4[5"+K?uE]L4>Dj?O~w~%%*d\ (f&QRnjs;kl"nU;_&rT
                        2024-07-24 22:45:20 UTC16384INData Raw: 76 2e 14 1c 87 22 d9 08 b2 47 2b 01 68 08 3b 99 41 92 30 4d f6 a9 25 ee aa 4b 05 72 2d 5d 17 6e 63 70 53 e5 ba f3 d9 12 63 c4 23 f8 0a 83 62 f7 1a 33 05 72 05 b5 fb 36 f3 22 d6 3d 07 f6 85 dc ae e7 76 fb 8c b3 b8 3d 97 e6 17 db 87 ba 9b f7 b4 16 7b 19 5b 61 57 83 ff 00 5f 26 6d de 6a 6c 29 16 c5 95 6e de fd 23 a2 c3 33 c4 ad e8 e1 4a 6a 14 a6 e5 55 bf 8f 5b aa 6a 87 5c 29 29 72 df ca 0e e5 e5 f9 8e 37 92 ec 6e e4 81 38 de 77 88 7d f0 6e 6d c1 f0 65 25 92 40 58 ea 90 48 cd 11 24 9b 6a a6 c0 20 ad 17 7f 70 dc 67 17 c9 e3 f3 fc 43 b6 5f 1b 96 db 24 b0 b5 e7 50 3e cd b5 dd 22 8e 84 03 b8 02 01 b9 26 f8 ed b4 bd cf cc 70 2a 0d c0 ee bf 2d cf b2 0e e2 dd 9d 21 79 6d d6 43 6a c6 46 eb 2e 54 35 65 43 2b 14 7a dd c5 da 35 59 12 0c c9 7e b3 d1 d8 66 34 55 48 7c a0
                        Data Ascii: v."G+h;A0M%Kr-]ncpSc#b3r6"=v={[aW_&mjl)n#3JjU[j\))r7n8w}nme%@XH$j pgC_$P>"&p*-!ymCjF.T5eC+z5Y~f4UH|
                        2024-07-24 22:45:20 UTC16384INData Raw: 46 87 4a e5 c7 7a 9b d8 bc b3 78 1f ac ec c6 2e fc 64 b8 46 4d 29 6e 63 18 3e e8 61 58 e2 37 1e 9e 53 a1 4e ab 1b 80 ad bd cc b3 b6 f3 68 d1 d2 da d6 cc bf 46 0c 90 ce 88 71 97 14 da a4 39 e6 f9 fc 6f 1f 93 9b b7 81 4c 96 89 c9 db 1b a0 2e be 3b 41 46 72 e3 ae a4 02 05 af b8 dd ab d8 b8 de 43 93 c6 e3 c3 f7 1b 62 a6 42 0f 8a 48 dd bd 36 fe d8 ef 44 d8 7a 5c 5d 81 3a 8b 5c 28 c8 6e d3 7d d9 bb c3 ec f5 98 54 3b 7f b8 a8 cc 36 e6 1f 42 1b da ad d2 66 56 61 84 46 61 01 a4 a5 8a 34 aa 7c 0c 8b 12 61 0d b7 a0 6a a6 c2 0c 75 29 45 4b 6d 6a e7 c6 cb 89 ee 1e 6b 89 41 02 3f ad 86 34 11 c8 0b 00 34 1f 09 b8 65 b0 16 00 1d a3 ae d3 5a 8e 73 b4 bb 7b 9d 73 3c f1 98 b3 4f 59 62 b2 31 3a fd a1 62 ae 49 3a 96 52 de d1 5d e0 76 bd ba 3b 8b be 1b 09 b5 fb b9 ba bb 5d 1b
                        Data Ascii: FJzx.dFM)nc>aX7SNhFq9oL.;AFrCbBH6Dz\]:\(n}T;6BfVaFa4|aju)EKmjkA?44eZs{s<OYb1:bI:R]v;]
                        2024-07-24 22:45:20 UTC16384INData Raw: 47 86 bf 67 04 3a f8 d2 cc 46 f6 f0 a1 7e 65 0d 29 d1 35 49 52 7a ba ba 56 b6 f4 d4 72 04 27 a0 8d 74 3c 4f d2 68 4c 26 95 bf 6b 0d 90 93 0a 0c 59 0c a8 0e 6e 8f 4a 4a 55 a0 2b 43 8d 25 1a 14 a1 5a 8e a0 48 3c 18 bf 99 a5 98 68 3f d6 39 0d fe 08 11 1b f8 0d 5c 20 6a 39 78 11 cb 83 1b 6f ec a5 98 9a 87 fd 6b b2 4f e0 66 12 4f 3f c4 da d4 9d 79 e9 d4 0a fc 47 04 00 eb 4b 68 7e ba 10 cb 6f 48 50 41 86 9d 47 8a 62 05 29 3a ff 00 e4 97 c3 46 db f4 a4 18 a9 1b b9 2e 42 85 25 49 98 94 12 75 f9 23 33 e2 3f 78 6a 09 03 86 0d be 22 83 d1 52 6e 7a d2 61 92 e4 0b 05 2a b6 7c 0e 44 84 a5 a4 75 75 2b 42 01 4a 3c 79 70 c1 b7 c0 50 bc 2b 6d 47 5a 33 f3 db a5 2f a4 da cf 5a 40 e8 09 4b c4 14 75 6b a7 34 84 1e 18 09 f0 eb 48 68 13 ad a8 2e 58 5a 3e e2 83 12 ad dd 6c a4 0d
                        Data Ascii: Gg:F~e)5IRzVr't<OhL&kYnJJU+C%ZH<h?9\ j9xokOfO?yGKh~oHPAGb):F.B%Iu#3?xj"Rnza*|Duu+BJ<ypP+mGZ3/Z@Kuk4Hh.XZ>l
                        2024-07-24 22:45:21 UTC16384INData Raw: b4 e5 38 f5 ac 38 ca b3 6f 0c 82 e5 81 9e a4 b5 ea b4 fb f2 11 19 1f 94 cd ac eb d1 c6 52 7e 7d 08 e2 a1 e3 e1 cb 73 3c ad fa e5 6d 09 3a fd 1e 55 8b 9e e5 4c 0a 40 5f 22 6d af 9f d1 51 21 88 bd 57 61 06 d2 df 13 cc a3 3d 1e 5c 29 95 ef 3f 4d 72 cd 4b 82 2b a8 5c 15 3b 10 21 2c a5 ee a4 84 38 da 93 ab a9 27 e3 c6 de 05 84 0b 27 40 35 f7 d2 4c d9 51 9d a4 c4 58 9f c7 53 bc b3 23 c9 f3 8b 04 0c 8b 19 ba 9e 9a e8 f2 63 47 66 ab 14 6b 16 af 0e 5d 7a 4c 2a 45 8b 4c c1 69 73 98 65 28 fe 1a 55 f8 48 07 c7 9f 1a 9c cd b9 13 2f a0 c4 6d 60 4d bc 6c 7a 1f 65 5c 82 19 20 53 2c c6 30 48 36 f7 f8 55 a1 b1 c3 f1 88 53 13 41 21 ab b8 b3 58 8c f2 9c 9a ed 7d 8f a4 d3 8d a3 d4 fa 75 3a 98 aa 4b a7 a4 68 34 3a 0d 78 74 be 8d 8a ed 01 7a d8 69 73 e7 4c 89 f2 4a 87 2d 1f 51
                        Data Ascii: 88oR~}s<m:UL@_"mQ!Wa=\)?MrK+\;!,8''@5LQXS#cGfk]zL*ELise(UH/m`Mlze\ S,0H6USA!X}u:Kh4:xtzisLJ-Q
                        2024-07-24 22:45:21 UTC16384INData Raw: ee a6 72 fd 96 d3 46 da eb dd c9 ee 83 79 90 f5 fd 9c b1 61 63 dd fe 5a bc 62 bf 0e 72 04 29 d0 a9 a3 6c d6 5d 02 66 2b 3a e2 2c 97 16 db 76 0c d8 39 06 4c 4d 52 b8 e8 7d 05 47 a2 f9 6d 21 e3 b9 cf 43 9a 4c 2e 2b e5 c4 18 ab e9 71 b8 9c 50 45 39 cf 33 b4 f3 cb 34 39 51 88 a1 90 9f 55 a2 87 16 39 84 ff 00 19 91 d5 8d 5c 4e e2 4c de 37 76 6c 33 ff 00 58 0c cd be 7f 53 74 66 3b d9 02 a6 d6 65 60 06 d3 bd 8a da d6 b6 95 6c ae 36 ef b6 8d b9 c4 f0 f9 f8 85 d6 e5 6e 96 4a 95 b0 9b 3c 19 fd b3 ff 00 45 2b aa 99 32 ad bb 27 57 9a 6e 0b f9 c6 59 5b 9d d4 d1 be 95 c0 0d 40 81 54 a7 01 fa 84 a8 a0 7a 43 be e0 3e 68 9e e0 e6 39 0e 1f 9c ed 2c 2e de e0 22 0e 61 e4 17 91 fd ab 26 6a ac de 9a 2c 78 63 1b 12 4c 29 25 43 f7 80 65 c8 9d 56 c6 06 21 8f ab 53 97 8f c7 c3 8d
                        Data Ascii: rFyacZbr)l]f+:,v9LMR}Gm!CL.+qPE9349QU9\NL7vl3XStf;e`l6nJ<E+2'WnY[@TzC>h9,."a&j,xcL)%CeV!S


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        83192.168.2.84981181.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:19 UTC495OUTGET /img/rdao-r-2.b22a9f38.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:20 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"66829b41-3071"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:20 UTC885INData Raw: 33 30 37 31 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 3071PNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:20 UTC2372INData Raw: 22 72 22 3f 3e cb 00 28 28 00 00 2c e1 49 44 41 54 78 da ec 7c 79 98 14 d5 d9 ef 59 aa 7a ef e9 e9 d9 81 81 61 19 16 59 8d 10 15 41 88 24 2a 46 44 a3 89 89 26 9a c4 25 1a 8d 89 26 3e de 6b 34 31 31 37 9b cf 97 68 fc a2 9f 3b c6 b8 7d ae 60 dc 70 41 21 80 a2 88 c8 ea 0c 0c cb 0c cc 0c b3 f4 ac bd 56 d5 39 f7 ac 55 d5 c3 00 9a dc bf ee f3 f5 d3 0c d5 d5 55 d5 55 e7 77 de f7 fd bd db 81 65 67 9c 0c 3e ff 8b 22 48 22 46 72 44 79 49 34 19 0a 45 20 84 94 d2 63 9e 04 00 14 7f 87 ec 85 be 03 e4 eb f0 c3 e0 31 af f3 6f bc e0 70 b7 7a b4 63 e0 b1 0e 38 da 8f 41 40 08 19 c8 0e f4 f5 74 66 0f a5 51 c1 fe d7 6e da 80 e2 75 84 07 e2 df c8 6f 2d 9b ff 80 69 9a b9 92 e0 d8 29 63 ce 9d 3a af ba ba 62 42 4d 7c 72 70 2c 02 18 fc cf eb 73 be 72 20 bd a5 ef c0 81 03 03 0d 5d
                        Data Ascii: "r"?>((,IDATx|yYzaYA$*FD&%&>k4117h;}`pA!V9UUUweg>"H"FrDyI4E c1opzc8A@tfQnuo-i)c:bBM|rp,sr ]
                        2024-07-24 22:45:20 UTC538INData Raw: eb e5 61 d1 af d6 96 dd 3c 43 fa 6c 5c f1 72 4b a1 3d 6e 0c 95 5b a1 82 a6 9c a9 6a 4d 08 e4 d1 ae b3 af b9 89 0a 92 f9 69 c7 b0 51 58 40 7d ae 98 92 6b 97 7a 10 d7 0f a1 da d1 3e b7 64 2e fb 58 1b 1c 31 32 58 f9 f3 96 07 b4 4d 05 ca bc 53 5f 44 8d a8 08 92 d6 b9 44 59 57 7e ac c3 23 10 54 71 2d 85 a2 60 a2 84 8b 1a e2 64 d3 11 3a c7 e1 d6 9f 2b 4f be 81 e4 1e 76 36 61 33 d3 20 81 a4 93 7d cd 40 fb 7a 8b b8 25 29 8f 19 b5 85 7c 17 26 05 0a 4d 2a 5d 62 1e b4 14 ea 84 21 c4 6e 05 21 86 24 9b 68 7c 84 08 d7 d4 d0 22 c8 1a 74 d2 6f b6 7a 22 8c 10 83 ed ce 3b ef 7c e0 81 07 ae b9 e6 1a 26 82 dd dd dd 6c bb ba ba 7a c1 c2 85 cc f2 d9 22 72 9d 7e ab 15 5f 32 9d 11 1d 65 a3 90 66 92 0a 4c 1d 99 14 8e 3f 90 e1 18 4e 2f 91 0e c6 4a 4b 28 d9 86 74 ae 3c 2b 29 0e 90
                        Data Ascii: a<Cl\rK=n[jMiQX@}kz>d.X12XMS_DDYW~#Tq-`d:+Ov6a3 }@z%)|&M*]b!n!$h|"toz";|&lz"r~_2efL?N/JK(t<+)
                        2024-07-24 22:45:20 UTC4744INData Raw: 3c 89 cd d8 59 f7 d1 6e 99 7d e5 39 e9 5d c0 40 5a a2 d5 9f 83 d9 8e df ee 7d 5e 6a 89 a9 65 f5 87 fb 24 9b 77 6f db 9f 0b 4f 2d af 3f 7a 94 60 73 e3 56 a7 33 83 92 61 ca 2c 9c 83 f9 5f ae 54 11 df a0 88 69 51 7b 10 9a 09 07 54 c5 c0 81 5e 85 9c 13 09 99 a3 89 d5 8f 98 20 71 7d 48 b8 4c 0b c7 52 7a b9 94 f1 0e ea 38 c4 41 b6 8d 99 5f c1 c0 13 7a 92 59 08 ea ec 4a 0d b9 83 ba fa 2f 3d fa d4 7f 57 8e 9d 7b f7 5f ee 62 1f 37 6d dc f1 c4 8a 0f 4a 4b 2b ae f8 e6 8f fd 42 60 6d ed 0a 9c 51 a7 bd 5e 28 85 41 cd 7b 21 80 37 d7 9d 7f cd 71 df 94 80 b9 2f 06 c3 97 6a 4e 62 ef 1f 74 ed be 74 cb 6f 0e 58 bd 9a 5a 52 2d 77 ce 19 f1 e9 7f 3a fe 67 12 30 f7 15 31 42 73 2a 66 b0 f7 25 63 ce f9 e9 96 3f bf d1 bf 55 ba 65 4c c7 4e 08 8e fc e6 d8 af 1e 33 fe 32 b5 76 f2 54
                        Data Ascii: <Yn}9]@Z}^je$woO-?z`sV3a,_TiQ{T^ q}HLRz8A_zYJ/=W{_b7mJK+B`mQ^(A{!7q/jNbttoXZR-w:g01Bs*f%c?UeLN32vT
                        2024-07-24 22:45:20 UTC3868INData Raw: 76 1b d0 d8 0a 60 72 19 45 93 6a e8 fc 89 d6 87 7b af bf f2 fa 3f dd ff e7 68 2c 7e a4 e7 7c f1 a9 67 57 bf f9 16 1c 53 86 e7 71 63 0e ab 13 52 89 a2 fa 0a af 59 a4 b8 75 43 a5 5b d9 e8 44 83 2e d7 bd ad e1 d5 92 50 ac 84 04 74 9b 17 5d 98 9c fa 62 eb 56 18 32 21 94 7d 05 c4 2b 05 0b 19 10 c8 d2 2b b8 22 d5 38 fe cd 87 a7 c5 6a 5d 01 ab 0d 94 4f 28 44 f6 04 72 fe 12 db fb fe f1 f8 96 7d 0d c3 b7 4a 53 f8 bf 2e bc aa ae a6 b6 58 8d c1 dd d9 be af 3e fa bf 5f b9 e4 f7 bf 7d f6 fe 36 9a fe 9d c0 66 6f 6b f3 13 6f 2d 5f 73 a0 61 f2 f4 a9 ae 3f f7 d8 db 2f 5e 30 ef cc 1f dd 7d db f3 9f 7e 00 ab 92 8b 5f fc c3 8d 5b 16 7e 7b e1 39 df 7d e4 77 b0 2c 0e 82 66 71 55 3d d5 3d 36 08 86 9c a0 15 e8 dd 6f 19 26 51 55 7b f6 a1 c2 40 a2 b6 fa 94 70 57 55 0a 1c 0a f2 88
                        Data Ascii: v`rEj{?h,~|gWSqcRYuC[D.Pt]bV2!}++"8j]O(Dr}JS.X>_}6foko-_sa?/^0}~_[~{9}w,fqU==6o&QU{@pWU
                        2024-07-24 22:45:20 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        84192.168.2.84981081.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:19 UTC495OUTGET /img/rdao-r-3.3d28973d.png HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:20 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"66829b41-304f"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:20 UTC885INData Raw: 33 30 34 66 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 39 08 02 00 00 00 bd 00 8e ca 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34
                        Data Ascii: 304fPNGIHDR9tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:4
                        2024-07-24 22:45:20 UTC2372INData Raw: 22 72 22 3f 3e 0e 5f 9b cf 00 00 2c bf 49 44 41 54 78 da ec 7c 77 9c 55 d5 bd ef 5a 6b 97 53 67 ce f4 19 70 60 28 83 e0 00 82 1d 02 92 88 25 f6 a8 c9 d5 48 34 51 31 ea f5 46 af 37 b9 49 6e 62 de 4b 79 6a 12 13 a3 c9 55 3e 46 30 46 63 4b 2c 60 8c c1 16 54 42 b1 02 d2 04 86 81 69 4c 6f e7 cc 9c b6 cb 5a 6f d5 bd f7 99 19 8a c9 fb eb 7d ee f9 6c 86 5d d6 de 7b ed f5 5b bf df ef fb 6b 0b 96 9d b7 00 7c fa 1f 41 10 47 f5 d2 09 e5 c5 b1 d2 70 38 0a 21 24 84 1c f5 26 00 20 ff 3b ea 2c 0c 34 10 bf b1 cd e0 51 9f f3 4f fc e0 78 5d 3d 52 1b 78 b4 06 47 7a 19 04 18 e3 e1 ec 70 72 b0 37 db 9d 46 96 f3 8f 75 5a 87 fc 77 98 0f 62 57 c4 55 db 61 2f 30 0c 23 57 1c 9a 32 6b f2 17 1a 16 55 57 57 4c af 29 9a 19 9a 82 80 06 fe e7 f7 29 7f 39 90 de 9e 6c 6f 6f 1f de db d7 fc
                        Data Ascii: "r"?>_,IDATx|wUZkSgp`(%H4Q1F7InbKyjU>F0FcK,`TBiLoZo}l]{[k|AGp8!$& ;,4QOx]=RxGzpr7FuZwbWUa/0#W2kUWWL))9loo
                        2024-07-24 22:45:20 UTC538INData Raw: d6 96 7d 6f ae b0 d9 98 e0 65 9a 42 59 dc 1a 94 66 85 74 9a 32 a4 aa 24 21 10 ad 3d 63 5f 61 13 e9 24 0b c2 8e 71 bd b0 80 04 4c 31 c9 d7 1e f4 c0 9e 1d 42 94 a1 3d c6 ca 21 12 2e 0a f5 4e 02 1e 35 2c 3d 48 4a e6 62 a9 5d 59 5b 97 79 20 88 c4 5a 92 8a 1c 89 62 c6 6a 88 81 4d 97 cb 1c 97 69 7f 26 3c d9 0e 12 67 e8 dd 98 ce 4c 1d 9b a5 6e 76 ad 8e 9a 87 0a b0 25 2e 8f eb b5 56 be 4f c3 16 81 06 11 26 31 73 5a 72 71 42 29 44 bb 82 10 a5 24 9d 68 6c 84 30 93 d4 d0 c6 c8 1e 71 d3 6f 74 f8 2c 8c 10 25 db fd f7 df ff c8 23 8f dc 7a eb ad 94 05 fb fb fb e9 7e 75 75 f5 92 cf 7e 96 6a 3e 87 7b ae d3 6f 76 68 d7 ce a1 40 47 ea 28 a4 90 a4 24 a6 d4 9e b7 4c 3c 67 52 a4 fa ef 83 1f bf 96 dc c9 fa 03 d1 b7 27 5d 76 5c b8 92 36 fe 43 c7 eb 5b b3 2d 93 8c c4 c2 a2 59 cf
                        Data Ascii: }oeBYft2$!=c_a$qL1B=!.N5,=HJb]Y[y ZbjMi&<gLnv%.VO&1sZrqB)D$hl0qot,%#z~uu~j>{ovh@G($L<gR']v\6C[-Y
                        2024-07-24 22:45:20 UTC4744INData Raw: 88 c4 39 6c 6d e7 86 7b db 5f 64 23 20 15 18 d7 26 d2 f4 06 a7 95 cc fc c9 fc 6f 88 b3 ed 5d 87 ee 19 fa b3 f2 c1 12 05 83 84 ad c7 a6 e0 bb 4b ee 1f 6b 9a 9c f1 e6 7f bc 77 ce fd e3 c8 05 89 f2 40 53 b2 75 f9 87 f7 12 aa e1 5c 8d fd 65 42 15 b1 1d 82 a8 14 75 46 a0 91 70 41 55 1c b4 0f 49 ca b9 d1 b0 31 09 db 29 44 19 89 c9 43 cc 78 9a 1b 96 c2 ca 25 14 77 10 d7 c5 2e 72 1c 8d da 15 94 78 5c 4e 52 0d 41 dc c6 81 51 3d ac ab ff dc ef 9f f9 63 e5 94 85 bf f9 f5 03 f4 70 cb 87 bb 9f 7a e9 fd 92 92 8a 1b af ba 3d c8 04 f6 8e 3e f3 bc 3a d5 6f 28 98 81 78 b3 1c 82 d3 63 75 94 6c a2 f1 83 af fc de ae c8 eb 35 b1 a6 54 ab a0 1c e9 cd 2f a8 9d 55 11 2e a5 fb 57 1d 7f f1 b4 e8 a4 5b 1b 7f d5 ee 24 e9 d7 5c 55 77 c1 a8 2e ed ee 69 dc de b7 47 dc 78 84 df b6 a6 1d
                        Data Ascii: 9lm{_d# &o]Kkw@Su\eBuFpAUI1)DCx%w.rx\NRAQ=cpz=>:o(xcul5T/U.W[$\Uw.iGx
                        2024-07-24 22:45:20 UTC3834INData Raw: f8 cd 0f 5f d8 f3 01 ac 2c 7e ef fe 03 bf b9 ea 5b 0f be f8 78 63 7a 00 95 57 8c 75 08 51 ba 50 6d 86 0c 08 92 1a 4a 0f eb c5 36 2c 3b fb 8c 64 af a9 cf aa d3 4e 1f 70 86 11 4e b3 d4 ae 51 59 a6 63 8a 5a b9 40 73 30 30 64 ba 95 fb ce 3e fc c1 c1 8a b2 e3 ee fb ed af 62 f1 a2 c3 91 6d f5 33 cf 3d b5 72 25 9c 5c a6 2d 62 08 02 4e 29 83 71 93 cb 46 da 2d bd 90 bd 99 46 c5 ad fd ec 38 6c 68 35 09 a9 a7 11 08 54 87 30 53 03 f7 a4 f0 50 1a d8 d4 ae 30 e8 84 10 b6 14 91 91 61 a0 cc 73 84 bb 53 52 d4 7b b5 ca e3 17 2d 43 18 0d c1 08 8b 79 5e 3f 75 01 03 50 00 ac da fa 06 9a 5c ae 20 5b 30 01 94 2c 9f b9 08 f4 67 e8 c9 95 1f bd 8e 66 d6 a8 de 53 25 8f 71 fb 00 a2 10 9f 0a 91 b6 7e c6 6d 21 03 55 27 96 cf 5a 4c 7a 86 07 86 93 2f 34 6f 3d be 7a c2 be f6 76 54 53 42
                        Data Ascii: _,~[xczWuQPmJ6,;dNpNQYcZ@s00d>bm3=r%\-bN)qF-F8lh5T0SP0asSR{-Cy^?uP\ [0,gfS%q~m!U'ZLz/4o=zvTSB
                        2024-07-24 22:45:20 UTC7INData Raw: 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        85192.168.2.84981281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:19 UTC517OUTGET /kc180-1/noData/cms_game_noimg.png?1719835219818 HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:20 UTC301INHTTP/1.1 200 OK
                        Access-Control-Allow-Origin: *
                        Content-Type: image/png
                        Date: Wed, 24 Jul 2024 21:06:15 GMT
                        Etag: W/"647f381d-1371"
                        Last-Modified: Wed, 24 Jul 2024 21:06:15 GMT
                        Server: openresty
                        Vary: Accept-Encoding
                        X-Cache: HIT, policy, disk
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-07-24 22:45:20 UTC885INData Raw: 38 30 30 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 ee 00 00 02 4e 08 06 00 00 00 e8 01 82 24 00 00 13 38 49 44 41 54 78 9c ed dd 0b b0 24 55 61 06 e0 ff 0a 08 82 4f b2 02 59 08 08 01 15 16 89 20 08 51 03 68 40 12 23 46 4b 53 79 58 22 a9 04 a1 7c 2c 9a b2 8c 46 45 01 15 d1 ca 43 1e a2 98 04 30 68 15 be 0d 24 f1 41 89 68 4a 91 45 61 d7 18 a5 00 8d 2f 24 8a 54 24 62 f1 50 4f aa c3 b9 a1 9d dc 99 7b 2f cc cc ce 74 7f 5f d5 d6 cc de ee e9 3e 8f 66 f6 bf 87 d3 a7 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Data Ascii: 800PNGIHDRN$8IDATx$UaOY Qh@#FKSyX"|,FEC0h$AhJEa/$T$bPO{/t_>f
                        2024-07-24 22:45:20 UTC2372INData Raw: 76 6b 92 1c 98 64 9f 24 8f 4e b2 43 92 6d 7d 5f 4e 5c d3 51 3f 49 f2 c3 24 5f 4b b2 29 c9 55 f5 ef ab b2 b0 a0 ab 80 6e da 52 bf 02 fc af a3 92 1c 93 e4 f0 24 6b 35 c9 4c f8 6e 92 4f 25 b9 30 c9 27 fa de 18 00 86 25 80 4e 5b c1 88 fb 6f 26 39 29 c9 a1 ae 84 99 76 79 92 53 6a 90 1f c9 88 3b d0 55 be dd 80 4e 1b 11 dc b7 49 72 7a 92 f5 ae 80 b9 72 66 92 57 24 b9 7d 58 a1 05 77 a0 ab 7c bb 01 9d 36 24 b8 ef 91 e4 03 49 f6 d7 fb 73 e9 ea 24 cf 49 f2 f5 a5 0a 2f b8 03 5d e5 db 0d e8 b4 25 82 fb de 49 2e 4b b2 a3 9e 9f 6b df 4f f2 94 24 5f 19 ac 84 e0 0e 74 95 6f 37 a0 d3 06 82 fb 4e 75 a5 92 9d f5 7a 27 7c 2f c9 01 49 6e 6a 57 46 70 07 ba ca b7 1b d0 69 03 c1 fd 8a 24 07 af a2 be 57 26 b9 31 c9 cd 75 b9 42 df 99 93 b1 d8 b6 6b ea 8a 3e 8f 5f c5 59 be 90 e4 90
                        Data Ascii: vkd$NCm}_N\Q?I$_K)UnR$k5LnO%0'%N[o&9)vySj;UNIrzrfW$}Xw|6$Is$I/]%I.KkO$_to7Nuz'|/InjWFpi$W&1uBk>_Y
                        2024-07-24 22:45:20 UTC538INData Raw: 11 fb 01 b0 0c c1 1d e0 ff fb ad 24 c7 cc 61 bb 34 41 7a fd 94 ce 75 7c 92 f7 0c 79 b2 ea 52 76 49 f2 b1 24 2f 9a 52 f9 00 3a 47 70 07 f8 45 4d 10 3d 6f 8e db e4 6d 75 8a ca 24 1d 9b e4 1d f7 f2 f8 67 25 39 79 c2 e5 03 e8 24 c1 1d e0 17 9d 9e 64 a7 39 6f 93 66 be fb ae 13 3a f6 51 63 f8 c5 e6 a4 24 6f 1e 53 79 00 7a 43 70 07 b8 c7 be 53 9c 6a 32 49 0f 49 72 71 92 2d c6 7c 8e 66 59 cc 8f 8e e9 58 7f 5e 03 3c 00 2b 24 b8 03 dc 63 d6 9e 8e 7a 5f ec 37 e6 27 ab 3e 28 c9 25 f5 66 d3 71 69 a6 cc 1c 37 d5 56 01 98 63 82 3b c0 dd 9a 9b 51 0f ea 58 5b 3c a3 2e c5 38 0e cd 48 fb 1e 13 28 e3 b9 56 9b 01 58 19 c1 1d e0 ee 51 e4 b7 76 b4 1d 9a 07 48 9d 76 1f 8f d1 2c 33 f9 e4 31 95 67 29 1f 9e d0 2f 05 00 9d 22 b8 03 24 af 49 b2 43 87 db e1 95 49 de 74 2f 3f db ac 1e
                        Data Ascii: $a4Azu|yRvI$/R:GpEM=omu$g%9y$d9of:Qc$oSyzCpSj2IIrq-|fYX^<+$cz_7'>(%fqi7Vc;QX[<.8H(VXQvHv,31g)/"$ICIt/?
                        2024-07-24 22:45:20 UTC1208INData Raw: 30 fb 1e 9f e4 f9 fa 09 e8 3b c1 1d 80 79 f0 57 ad 25 8c fd db 05 f4 92 2f 3f 00 e6 41 b3 e6 fe 1b 6b 39 ef d2 63 40 1f 09 ee 00 cc 8b 57 24 59 97 e4 9b 23 ca eb 89 e0 40 67 79 72 2a 00 f3 e4 ef ea 13 5f 87 b9 53 6f 02 5d 25 b8 03 30 4f 0e 5e a6 ac 3f d0 9b 40 57 99 2a 03 40 97 7c 5d 6f 02 5d 25 b8 03 5d f7 53 3d dc 1b 4d 5f 7f b9 ef 8d 00 74 97 e0 0e 74 dd 97 f4 70 6f 5c 9d e4 8a be 37 02 d0 5d 82 3b d0 75 97 e8 e1 de b8 38 c9 8d 7d 6f 04 a0 bb 2c 9b 05 74 5a 29 65 b7 24 ff a1 97 7b e1 11 cd 52 91 0b 0b fe 69 03 ba c9 88 3b d0 75 cd 9a df 17 e9 e5 ce bb 68 99 f5 dd 01 e6 9e 61 09 a0 d3 4a 29 4d f5 f6 4c 72 9d 9e ee b4 bd 92 5c df 54 d0 88 3b d0 55 46 dc 81 3e 68 02 dd a9 7a ba b3 4e 5d 0c ed 00 5d 66 58 02 e8 b4 3a e2 be e8 8a 15 3c c0 87 f9 f2 85 24 87
                        Data Ascii: 0;yW%/?Ak9c@W$Y#@gyr*_So]%0O^?@W*@|]o]%]S=M_ttpo\7];u8}o,tZ)e${Ri;uhaJ)MLr\T;UF>hzN]]fX:<$


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        86192.168.2.84981514.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:21 UTC398OUTGET /gp180/c8c033bb-2199-4c32-9c88-4bbcbc9fcd96.gif HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:21 UTC790INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:46 GMT
                        Content-Type: image/png
                        Content-Length: 88077
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "c2779bd16fdaf0596783964aff7999c8"
                        Last-Modified: Thu, 24 Aug 2023 05:08:02 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E4C49B292FE7A4
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Tue, 23 Jul 2024 06:45:28 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:21 UTC15594INData Raw: 47 49 46 38 39 61 c8 00 c8 00 f7 ff 00 fd d2 b3 fe ec ec fd 85 73 eb e9 e9 f6 28 09 fb 68 59 ae 06 04 d0 b5 b5 ff 05 23 fd 10 00 ff fd 56 ff d9 dc 53 08 09 ff c7 c9 8d 2d 2a f7 8f 08 fe 03 02 b5 8f 8e fc 52 4a ce 35 36 74 18 18 ff fa 00 65 16 16 78 24 23 fc 15 14 d8 d6 d6 ff 56 68 db 46 43 f2 6f 0a b0 33 30 94 05 05 ac ac ac fa dc 01 f0 4d 09 ff 77 87 91 4b 4a fa 43 35 a8 48 23 ff 67 77 ff 16 32 f8 4a 48 ea 12 15 fe ed d0 ff b6 bc ab 75 74 ff 00 14 ff 89 97 cd b5 00 b2 9d 01 e6 de de ff cf 32 ff bd c4 e8 39 34 fd 96 9a fd d6 4b d2 6f 01 fd 69 66 dc 13 16 ff 76 7b ff 99 a7 fc 87 88 fd a9 97 61 00 00 de 8d 00 ce 42 3a ff 46 5a 94 6b 6a dd c8 c8 c8 c6 c6 ff 31 48 ff 29 41 fa cc 03 ff 21 3a ff 10 29 fe f9 72 f1 b2 4d c5 4e 00 ea cb 00 b7 2d 01 ed d9 00 ff a6
                        Data Ascii: GIF89as(hY#VS-*RJ56tex$#VhFCo30MwKJC5H#gw2JHut294Koifv{aB:FZkj1H)A!:)rMN-
                        2024-07-24 22:45:22 UTC16384INData Raw: 23 37 a7 f2 03 76 43 13 94 1a 19 b9 f0 0a 0c 70 06 18 b0 0c 92 a0 09 67 b0 0c 39 90 03 e3 ea 01 0c d0 0a d5 ea 13 48 53 13 a9 f1 03 82 80 1b 4c 00 30 c5 9a 14 df ca 00 39 e0 07 39 b0 0c 67 00 09 90 a0 ae e9 ba 0c 18 60 00 95 a0 0a 03 f0 ae 30 81 0e ba a0 30 2d 60 06 6b 41 2d a3 e3 38 9b 5a 16 31 00 ae ff 9a ae 39 80 00 ac a0 09 92 60 b0 7d f0 af 7e 60 00 0c 00 09 b8 c0 b0 2e d1 3c 05 80 02 b7 d3 1a 88 63 09 16 ab a7 65 41 06 fc ff ea af 59 90 05 ff 9a 02 79 a0 09 17 60 b0 05 8b 01 ac e0 03 90 d0 08 2a 5b 12 62 90 3e e0 20 01 74 80 00 21 d0 16 6c 21 35 34 ab 14 36 6b 00 18 90 03 7d 30 b2 1c a0 06 21 e0 06 cd 60 01 9a d0 0c 06 bb 0c 06 9b 02 3e 20 04 47 4b 12 52 41 0e 2c 8b 02 7e d0 53 d0 43 3d 90 fa 12 a4 a0 0a e1 8a b3 7c d0 06 6a a0 06 8c 10 02 fb d0 02
                        Data Ascii: #7vCpg9HSL099g`00-`kA-8Z19`}~`.<ceAYy`*[b> t!l!546k}0!`> GKRA,~SC=|j
                        2024-07-24 22:45:22 UTC16384INData Raw: 55 6a c2 12 55 04 54 6d 7a 0b a2 47 0c 9a 82 83 1e 44 a1 0e 75 89 e4 3a 93 be 88 aa e4 6e 07 42 0c 44 2d aa 11 8b 54 ae 70 29 01 20 47 3b 0a c4 04 48 ae 26 9d 21 e8 48 33 62 39 b3 90 4e 31 86 5b e9 45 a8 f6 d2 1f b4 f0 24 69 bb de 28 09 10 b8 93 ac e8 09 5f 58 4e 4d d0 57 d1 a1 f0 25 67 67 14 1d 73 04 71 05 02 38 92 74 92 13 08 62 88 12 19 cb 8c d2 0f 26 e5 c0 e6 be 70 85 89 98 6e 20 56 db 68 4e b6 b0 85 4b 6c 61 93 ba 00 dc 49 7e 60 09 4b fc 40 7b 22 fd c7 54 89 a2 85 ba fe 43 0b 75 f8 63 2a 0a 20 01 2e ac c8 a6 3f 10 44 15 38 20 85 af 62 45 ac 3a 21 c7 36 d0 a1 58 72 98 40 07 8a 45 c7 36 84 28 80 54 90 43 0c 74 20 80 66 d3 23 88 10 18 16 88 3e 29 c0 35 0a f0 0f 47 b4 ef 1f a3 15 c8 69 4f 0b 43 12 80 23 15 02 88 03 0a 4e c0 07 da e9 fc e0 07 a6 13 1c 04
                        Data Ascii: UjUTmzGDu:nBD-Tp) G;H&!H3b9N1[E$i(_XNMW%ggsq8tb&pn VhNKlaI~`K@{"TCuc* .?D8 bE:!6Xr@E6(TCt f#>)5GiOC#N
                        2024-07-24 22:45:22 UTC16384INData Raw: 07 7d 90 09 9d b0 e4 6b 7e 06 8f d0 09 97 00 07 70 20 d5 51 d0 d9 0a 10 08 73 70 08 83 1e d8 0e 90 c6 77 5e ea c6 7e f3 84 0e eb 3a 2f 10 f3 e0 02 80 e0 d7 69 a0 d2 0e 90 07 3b de b7 43 ff b7 80 c0 01 75 af 06 21 d0 07 7c 71 c2 f0 7b 0a 25 20 03 5e 60 03 80 9f d9 5a 1d 09 85 60 0d 6d ef e8 90 ce e9 33 4f f0 64 bf 01 26 7e f6 02 91 0a 80 30 d4 35 fe f5 85 cb d0 ea 2b e0 92 90 03 11 9d 03 7d 70 c2 6e c0 e6 6c 3e f4 3e f0 0b 58 bf d5 85 5f 08 c2 dc 0f d5 80 02 13 f0 e4 79 ce f8 7a 6e ec bf 30 e8 7d 50 0c 76 4a 04 ab 50 06 30 91 0a 7d d0 d2 d9 90 0d 1d 60 dc 15 7b c6 44 2f 09 29 f0 c9 59 c0 e6 29 b0 fc 67 d0 0c 14 f0 08 90 30 09 aa bf d5 2e df fa fd 60 0e 62 ff 60 e6 4b 1e f6 b4 6f 01 8b 50 02 f7 ac fb 36 4a 0b df 10 01 42 a0 0a bc 60 01 9a 10 0b 2f 81 0e 80
                        Data Ascii: }k~p Qspw^~:/i;Cu!|q{% ^`Z`m3Od&~05+}pnl>>X_yzn0}PvJP0}`{D/)Y)g0.`b`KoP6JB`/
                        2024-07-24 22:45:22 UTC16384INData Raw: ce 05 06 72 df 41 ad f7 bf eb 1d 16 57 6e b3 95 6a 4c 03 10 30 04 11 06 ec 06 89 18 80 d1 55 37 08 41 dc d2 23 01 6c 86 68 19 60 f9 b0 ab 38 30 ba ef e0 e0 1a 18 c8 70 92 52 dc 45 db c0 f2 0a 4f e0 03 04 2a 98 3c 46 4a 44 67 37 b0 4a 5d be d0 9f f0 ad 41 0c 66 20 c4 a3 fc d0 0b 06 c4 42 60 86 45 d4 3f 46 51 15 fd 10 60 74 09 e8 86 5a 04 68 a9 65 28 79 60 58 fa 82 31 a6 b8 93 a7 75 2b 05 5a de 96 89 7d 6c 90 2a 1c 4d ff 09 11 60 c0 4e e0 4b 07 8a aa 59 a0 6c 1e 88 9b a9 b1 05 36 68 e2 1f 18 f0 c3 4e 7c c4 85 03 17 09 cf 79 16 88 61 ff 31 c5 2f 87 a6 2a 8a 20 00 a3 1a 9a e8 81 94 b7 02 3e c4 8c 8c 2b 5d 90 26 28 41 08 8f e0 34 88 94 b0 8a 3f 8b 7a 63 ba 38 f5 40 c8 40 90 f1 62 46 5b d7 50 f5 41 5c 2d 6b da c8 c2 0f 8f 4e 70 ad c7 93 87 5d 93 a7 d7 be c6 0c
                        Data Ascii: rAWnjL0U7A#lh`80pREO*<FJDg7J]Af B`E?FQ`tZhe(y`X1u+Z}l*M`NKYl6hN|ya1/* >+]&(A4?zc8@@bF[PA\-kNp]
                        2024-07-24 22:45:22 UTC6947INData Raw: d5 8c fd d8 8c 5d 00 6e ad 0b 02 30 d2 0d 21 cc 27 9d 02 7b 4b b2 ad 9a 07 fb 6a af 2a 66 01 67 6a 36 57 a1 0b d7 c0 d5 89 e0 00 0c 00 da 14 70 d3 77 6d 01 92 40 01 8f 70 03 f5 d0 07 24 7b ad 2a db 0c 95 60 01 0c 60 01 61 20 00 02 30 0d c4 5d dc c6 7d dc c8 3d 0d 05 20 06 d7 d0 00 0c 11 01 90 40 08 a7 ba 0c 7c 0b 08 39 c0 01 1c e0 af 58 bb b5 d1 8a 01 84 ff 00 09 c0 dc 34 5a 20 01 5b 3d 0d 02 b0 da 8f f0 da 78 6d 01 af cd 0a c5 6c 01 ac 60 24 39 e0 bd a4 6c d8 06 70 0a cc 40 01 bc f0 0b 73 30 dc a9 9d dc 00 0e e0 62 30 0d 01 90 10 9a 1d 17 fb 3b b2 21 d0 06 6c ac 06 cb b0 0f 27 cb 0a 66 a2 c9 84 40 06 59 4c 34 01 a0 dc c4 3d dc 1d f0 db 14 20 09 16 60 01 bf 10 06 17 00 bd 6f 8c 01 6e b0 0f fc 7a 06 1e c0 0c 3c cd 0b 61 20 07 f2 20 dc 01 5e e3 c8 9d da d7
                        Data Ascii: ]n0!'{Kj*fgj6Wpwm@p${*``a 0]}= @|9X4Z [=xml`$9lp@s0b0;!l'f@YL4= `onz<a ^


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        87192.168.2.84981314.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:21 UTC398OUTGET /gp180/119e7061-da4f-4271-84cc-6386c342e54b.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:21 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:46 GMT
                        Content-Type: image/png
                        Content-Length: 174578
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "b9dc0a0bde5fbdd2520aa2ff83b52264"
                        Last-Modified: Thu, 24 Aug 2023 05:00:33 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E4C49A96CDA74B
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Tue, 23 Jul 2024 06:45:26 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:21 UTC15593INData Raw: ff d8 ff e1 1a 2a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 36 3a 32 36 20 32 32 3a 31 30 3a 32 38 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 03 a8 a0 03 00 04 00 00 00 01 00 00 00 d6 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                        Data Ascii: *ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2023:06:26 22:10:28
                        2024-07-24 22:45:22 UTC16384INData Raw: 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 20 78 6d 6c 6e 73 3a 78 6d 70 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 22 20 78 6d 6c 6e 73 3a 64 63 3d 22 68 74 74 70 3a 2f 2f 70 75 72 6c 2e 6f 72 67 2f 64 63 2f 65 6c 65 6d 65 6e 74 73 2f 31 2e
                        Data Ascii: a/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.
                        2024-07-24 22:45:22 UTC16384INData Raw: cc 63 ab 24 17 65 0b 54 e9 04 66 bf ea ff 00 57 d9 d0 13 da ff 00 06 bb 97 a8 f0 b9 dd c5 5f 8a ea ee c6 da db 4f 6d d0 ee ad ef bb fa 33 b2 f6 27 70 6d bd 81 88 cb ee 18 b6 ae 12 6d ed 97 d9 d5 d5 b0 6d da 8c d6 7a a5 20 a4 8a 6f 5c ad 76 d3 61 7f 66 56 5c f1 b2 6e 9f 4f 23 59 49 17 8e cc a8 34 d1 49 8e b5 a7 91 06 99 a7 cc 1c d7 ad 35 bd d3 a9 50 e7 23 d7 d7 1f 97 43 46 67 f9 63 76 1e 37 e4 36 e8 f8 f1 4b be fa 4e 0c a6 c7 f8 fd b6 fe 49 ee ee c2 df 19 b9 7a f7 ad f6 f7 5d 6e 0d b1 b3 f7 4c 8f 97 ce e7 28 f2 0f 47 5d 85 a7 de 74 b0 d4 3b af 82 49 15 dd 74 25 80 2c 5e 7a db 61 da 24 dc 1e 33 a7 ea 4c 63 02 b8 34 c7 c8 d2 a3 ce 87 d7 1d 2e 6d 92 61 7a d0 f8 c7 4f 83 5e 26 95 a5 7f 6f 4e c9 fc ab bb 36 4c ff 00 50 63 a8 3b 37 e3 4e f0 db 5d e1 b7 fb e7 3d
                        Data Ascii: c$eTfW_Om3'pmmmz o\vafV\nO#YI4I5P#CFgcv76KNIz]nL(G]t;It%,^za$3Lc4.mazO^&oN6LPc;7N]=
                        2024-07-24 22:45:22 UTC16384INData Raw: 2e c8 4c f0 16 56 d3 8d 01 59 98 91 c0 69 1a 98 60 8e a3 2f 6f b6 bf bc 07 2c ef 70 de ec 7b 66 ff 00 6f 7a 59 74 f8 96 d7 2a 9a f5 60 39 64 0a 23 24 f7 33 1e dc 91 d6 dd 3b 0d f7 cb 75 66 dc 3d 83 92 5c 86 fb ac c4 43 1c d3 cb 43 0e 3e ad a6 31 ea 43 5d 4b 49 a2 9d 2a 55 5a f2 94 8a 2b 9f aa 03 ef 92 9b c4 5b 6c 1b de e9 16 d8 02 ed 91 cc da 58 1a 82 b5 c6 92 72 71 eb fe 0e bb 99 ca 97 5b ad e7 2d 72 bb 73 14 e0 ef 72 da c4 25 1c 29 20 d3 ac b7 c8 d0 fc f3 d3 fe 2e 88 63 f1 d4 d4 9a da 47 8c 39 96 66 b9 33 54 48 de 49 e6 62 c0 12 64 95 9b eb 6b 03 ec bd 9d 58 76 83 4f 2e 86 11 db b4 6c 6b 42 3a 71 09 a9 41 17 ff 00 6d 7f cf b6 fa 55 4e ed 5d 72 58 8d ff 00 24 7e 78 23 dd 5f cb af 1e a5 a2 00 2f f4 23 fa ff 00 8f b6 fa d7 59 02 93 f8 e3 fc 7d fb af 75 94
                        Data Ascii: .LVYi`/o,p{fozYt*`9d#$3;uf=\CC>1C]KI*UZ+[lXrq[-rsr%) .cG9f3THIbdkXvO.lkB:qAmUN]rX$~x#_/#Y}u
                        2024-07-24 22:45:22 UTC16384INData Raw: d9 78 d4 1c 0c 74 a6 29 9d be 26 a9 af 41 ce 26 a2 b3 6c ee 38 32 55 b2 c6 68 f7 86 42 0d b9 ba 4a 6a 48 a0 ec 5c 6d 2a c3 86 cd a0 72 de 28 77 fe da 8a 24 73 fa 7f 88 52 c6 bc bb b0 09 ab a4 d0 f4 bc 10 16 a0 67 a5 e6 e3 86 69 56 86 b6 96 9e 3a aa cc 45 57 92 59 1d cc 4c d8 d9 15 8d 6c 70 30 d5 e6 91 62 01 c4 6c 17 d5 71 ab dd b8 8a 1e 1d 6f 5f ec ea 2c 19 ac 7c b2 78 df 45 40 96 20 f0 a2 92 3d 32 0d 48 da 54 5b 57 e0 ff 00 8f ba e8 4f 4e b7 a9 7a 43 6f 0a ea 2c 70 a7 86 bd 5a 9d ea 9c 98 a0 52 8d 2a c5 a4 69 60 07 ab 45 cf 3f 9f 7b 44 40 45 07 56 ea 87 3f 9d b6 45 7f bb 5f 13 29 63 65 92 28 f7 37 73 32 3a 29 d2 6f 85 d9 d2 2b 5c fa b8 d7 cd ff 00 3e d5 db 47 ae 52 0e 57 1f 97 48 26 66 59 5a 87 ad 63 b7 c0 d5 2c 96 b7 a5 e5 3f 81 6d 5f f1 af 67 1e 12 8c
                        Data Ascii: xt)&A&l82UhBJjH\m*r(w$sRgiV:EWYLlp0blqo_,|xE@ =2HT[WONzCo,pZR*i`E?{D@EV?E_)ce(7s2:)o+\>GRWH&fYZc,?m_g
                        2024-07-24 22:45:22 UTC16384INData Raw: f4 eb de 00 39 0a b7 ff 00 7d fd 7d da a3 d7 af 50 fa 75 d7 84 ff 00 42 3f d8 8f f8 9f 7e a8 f5 eb d4 3e 9d 70 f0 ff 00 87 fc 9b ef d5 1e bd 6b ae 0d 4c a6 fc 7f b1 b1 1e fd 51 eb d6 fa c6 69 7f a1 b7 fb cf fc 47 bf 54 7a f5 ea 1f 4e ba 14 c4 1f af fb 7f f8 d7 bd 86 a1 a8 3d 55 97 50 a7 5e 30 90 78 17 b7 e4 5f fe 29 ee c6 46 20 8a 8e 9b 31 60 e7 ac 6d 1b 9f af 1f ec 17 fd e3 dd 3f 3e 9b f0 8f f0 75 d3 46 58 58 85 ff 00 62 01 ff 00 89 e2 de fd 9f 5e 9c aa 0c 78 66 bf 67 59 e3 7a 88 f9 49 1d 4f e0 a3 68 22 c6 e2 c5 48 3c 1f 76 d4 46 2b d3 4d 42 c6 8b 8f b3 a8 b5 b4 90 64 57 c7 92 a3 c7 e4 e3 20 8f 16 57 1d 8f ca 45 62 2c 6d 1d 7d 3d 4a 82 7f 26 dc fb d8 91 c7 03 d7 95 11 ab a8 7f 2e 83 9c af 49 f4 ee 70 bb 66 3a 9b ad f2 12 4a 4b 34 ad b4 30 f4 73 96 6f ab
                        Data Ascii: 9}}PuB?~>pkLQiGTzN=UP^0x_)F 1`m?>uFXXb^xfgYzIOh"H<vF+MBdW WEb,m}=J&.Ipf:JK40so
                        2024-07-24 22:45:22 UTC16384INData Raw: 3e 89 90 3a 3a c7 2c 6e 9e d1 dc f3 4f 37 ec 77 26 d6 fe 3b 6f 0c 8c 10 a4 12 7c f2 d2 d3 a5 d6 3b 64 37 ab e2 c0 e7 c3 18 f9 ff 00 83 cf fc 9d 07 bf cc 4f f9 75 f6 d7 44 56 6c 0d a0 21 db cf 8b e8 1f 8c 8f 94 dd 55 38 65 ee 1c e6 dd 7a 49 7b 47 b2 77 ad 61 c2 f6 26 e0 ea 3d b9 b4 eb eb 23 a1 dd 90 de 92 b6 b7 1f 59 e6 0f 0a 45 25 a3 69 1f e5 3e 64 37 3b bc 86 f3 47 d4 dc 5d c5 aa 83 03 e1 41 a7 26 9d a0 79 9c d7 ec eb 7b be d0 42 ed ed 15 29 18 20 57 cf 51 a9 af 0a f1 a0 e1 e5 d5 47 6c 4d 81 9b ec 8d ed b4 f6 06 d6 4a 79 b7 0e f4 ce 51 6d cc 34 75 4d 52 94 ef 92 c8 c9 e2 a6 49 8d 1d 2d 75 59 47 37 1a 62 86 59 5c fa 51 1d 88 53 27 ee 1b ba 6c d6 97 7b bc 88 af 3d 1a 81 b2 94 e2 6a 2a 0f 10 3c f8 74 47 0d a3 c5 3c 50 6a af 12 3f 3e 3d 5b 0f c8 1e b7 dc bd
                        Data Ascii: >::,nO7w&;o|;d7OuDVl!U8ezI{Gwa&=#YE%i>d7;G]A&y{B) WQGlMJyQm4uMRI-uYG7bY\QS'l{=j*<tG<Pj?>=[
                        2024-07-24 22:45:22 UTC16384INData Raw: 26 93 dc be 5e b6 96 e1 de d9 ee d4 91 5c 15 07 8d 29 c3 a1 ae ff 00 68 b1 6d 6c 49 0b 29 e1 ea 7e ce b4 41 c0 37 db 63 71 26 07 31 91 8e a7 25 90 95 d6 ff 00 6f 4c ac ee 3f b4 c7 4f d4 de de fa a3 a9 df 13 14 23 e4 3a 8b 62 88 46 0a 92 48 e9 4d 1c af 21 57 f2 16 2a fa 81 36 bd cd b9 61 6f 55 ad c5 ef 63 f4 f7 a3 15 be aa aa 8e 95 ad 15 55 15 bb 7d 3a 10 fa b2 95 2b 3b 47 61 79 29 92 77 fe 3b 19 04 46 0b e8 f1 48 f2 7a 90 07 09 61 73 cd bd a9 86 a2 45 45 f3 ea 92 2a 91 53 d5 cf fc 03 83 fe 72 53 75 19 3f b1 d6 3b 80 df fa 2c b9 ac 62 da ff 00 4b 12 3d 89 a3 52 22 00 8c d3 a2 99 ca 85 75 07 ab 5a ec fa 98 e2 eb 1d da c4 8b 08 31 71 12 c2 fe 93 97 a1 04 b0 06 c4 59 4f fb 0f 7b 58 9a 67 58 50 d1 dc e9 1f 69 c7 45 b3 29 51 5a 66 87 ad 65 fe 63 77 4e f7 c5 7c
                        Data Ascii: &^\)hmlI)~A7cq&1%oL?O#:bFHM!W*6aoUcU}:+;Gay)w;FHzasEE*SrSu?;,bK=R"uZ1qYO{XgXPiE)QZfecwN|
                        2024-07-24 22:45:22 UTC16384INData Raw: 1a 62 a7 8a 79 9c bc 8a 81 55 df d4 c0 9e 7d d4 6e 97 08 5d 96 ee 5a b7 1e e6 cf f3 eb 7f 4d 9a e9 ea 46 3f a8 f6 4e 1a 77 a9 c3 ec fd a1 89 a8 96 09 a9 66 9f 13 b5 b0 58 c9 a5 a5 9d 74 4d 4d 34 d4 34 14 f2 4b 4f 32 9b 34 6c 4a 37 e4 7b a1 dc 66 75 09 25 c4 85 47 0a b1 3f e1 3d 7b e9 f2 0d 33 d4 46 e9 3e b9 70 43 75 e7 5f 1d 46 e7 fd f8 bb 53 93 fd 6f fc 26 fe f6 77 19 48 0a 6e 65 2a 3c 8b 31 1f b2 bd 36 2c d4 12 42 64 fc fa 77 c9 f5 a6 d8 cd 43 4b 4d 9a db 5b 6f 33 4d 40 18 50 53 65 b6 f6 23 27 4f 8f 0e 91 46 e3 1f 05 75 24 f1 50 86 8a 08 d4 88 82 0d 31 a8 fa 28 01 bf ab c8 61 23 6a 1c 0d 68 7f 6f 57 fa 62 01 a0 e3 d3 3f fa 11 eb 7f c7 5e 6c 01 fe b6 c6 da df f1 18 af 6e fe f3 b8 ff 00 94 b9 7f de db fc fd 69 2c ab 5a f5 9e 3e 92 eb 12 07 93 ae fa fc fe
                        Data Ascii: byU}n]ZMF?NwfXtMM44KO24lJ7{fu%G?={3F>pCu_FSo&wHne*<16,BdwCKM[o3M@PSe#'OFu$P1(a#jhoWb?^lni,Z>
                        2024-07-24 22:45:22 UTC16384INData Raw: 3e 9a 68 29 a8 a2 20 d9 52 cf 93 2e 6f ff 00 7d f2 fc 57 89 3a 69 f1 64 56 64 f1 05 74 a4 b4 56 ac 69 96 01 86 9a b7 51 57 bb 1b 17 37 fb a9 b4 0b ef 6a 79 b8 41 bc 3b c0 6d e0 3a 2d ee a2 87 53 78 d3 5a 5c 4a 63 48 a4 92 a0 17 12 ab c8 8a ab 90 17 aa 2a fe 62 ff 00 30 36 2e 03 64 f6 67 c7 1e ba cc cf 99 ef 1e cf c3 ed 9e ab dd 3b 66 96 0c b3 66 3a f3 63 43 95 8a 7e cc dc bb fb 25 55 49 4b 8b c7 6e 3d fd 81 a1 a6 da b8 ac 3e 36 7a e6 8b 11 2d 45 65 4c c9 2b 29 a8 0a 73 c7 b8 9b 45 af 26 4b cb fb 55 f3 4a 44 ef 20 50 18 47 12 15 23 44 5a 80 d2 18 b0 66 8c 51 51 b0 06 3a cd 3f b8 87 dd 4b 9e 4f bd 9b 7f b9 fe e4 f2 ae 81 6f 65 05 bc 32 cf 3c 13 cb 73 28 08 1a e5 d6 29 25 f0 f0 a4 92 da 59 8b 55 fb b8 91 de 87 c1 ae d9 da d4 cd 53 a0 cf 31 52 47 a1 49 65 55
                        Data Ascii: >h) R.o}W:idVdtViQW7jyA;m:-SxZ\JcH*b06.dg;ff:cC~%UIKn=>6z-EeL+)sE&KUJD PG#DZfQQ:?KOoe2<s()%YUS1RGIeU


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        88192.168.2.84981614.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:21 UTC398OUTGET /gp180/59d2a54d-0d2a-425c-b2f2-a9fd8ff9e369.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:21 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:46 GMT
                        Content-Type: image/png
                        Content-Length: 197690
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "06287f2f8d2d97116012879c632978a7"
                        Last-Modified: Thu, 24 Aug 2023 05:00:33 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E52742BE686CBB
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Wed, 24 Jul 2024 12:53:20 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:21 UTC15593INData Raw: ff d8 ff e1 20 ac 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 02 ee 00 00 01 01 00 03 00 00 00 01 01 08 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 36 3a 30 35 20 30 30 3a 31 38 3a 33 31 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                        Data Ascii: ExifMM*(12i ''Adobe Photoshop CS6 (Windows)2023:06:05 00:18:310
                        2024-07-24 22:45:22 UTC16384INData Raw: 2e 01 af 2d 1a 9d 2d 87 d7 5f d3 fc ef a1 fa 2f fa e5 7c a7 b9 fd 61 ae 63 fd 32 7d 28 7e 9a 7e 8e b1 bb dd 0d 44 6e 3d a2 a6 b7 ed c1 b5 08 dd 53 b5 74 c7 d1 65 4c 2f 65 bb 7e 8f d2 ff 00 09 e9 ff 00 84 58 39 38 6f 4a f0 bb d9 ef a0 23 ec 60 e2 e1 bf 6b 1f cc 27 2f d1 fe a2 4c ab ba 81 6b 06 46 23 48 dc 76 81 06 4e d7 1f a2 37 ee da cf f5 f5 7f 48 a8 e7 ba f2 d6 7a b8 a3 19 b2 76 10 cd 85 dc 4c ba 1b bd 5b b6 9b 5a 1b e9 e7 8b 25 ce 90 4c 01 a3 9c 5d f4 9d f4 9d ff 00 a5 95 4c ea ed 60 69 b3 25 b9 04 93 2d 69 27 69 00 78 ff 00 27 f7 50 85 58 db fe 73 2e 1e 1e 28 d7 0f 5f 94 64 8f fc d9 fc ac 7e b2 d0 e7 75 1b ad ff 00 05 b2 9f bc 54 c5 cd 3d a0 58 3c 25 6a fd 63 ea d7 33 aa e4 61 91 fa 3d b4 91 f1 f4 ab 59 19 2e 04 34 83 04 41 5a b8 ac c2 07 f7 a2 0f da
                        Data Ascii: .--_/|ac2}(~~Dn=SteL/e~X98oJ#`k'/LkF#HvN7HzvL[Z%L]L`i%-i'ix'PXs.(_d~uT=X<%jc3a=Y.4AZ
                        2024-07-24 22:45:22 UTC16384INData Raw: fe f7 ed c8 e6 cf 1c 74 9a 58 fb 47 40 16 e8 c4 24 72 b9 50 4a dd bd 37 1f 5d 5f d7 f1 60 3d 99 c1 35 19 68 71 d2 27 8c 83 c0 74 12 d6 53 14 73 f4 0b 7f ea 0d 89 3c fb 10 41 35 54 67 ad 78 7f 6f 52 29 61 3a 41 b5 c0 b0 ff 00 12 39 fa 01 f4 1e dd 69 3e 7d 54 c5 e5 e7 d3 92 d1 86 02 c0 0d 46 c7 8b f3 c7 f5 e7 e9 ed 33 49 c2 9c 7a f7 85 4e 9d 29 f1 e4 5b 48 e4 1f a9 1c 9f f1 bf e3 8f 74 d5 9f 9f 5a d1 9c 8e bb a8 a3 75 2e 0a 70 2d 63 fe b5 be b6 1e fc 49 ce 3a b8 5a 52 a3 3d 47 8e 0f 50 1a 40 00 58 ff 00 af fe 1f e3 ed b6 35 3c 30 3a 75 56 9f 6f 4e a2 32 00 20 00 2d c7 e4 5e df f1 4f 6c b1 a6 48 cf 4f a2 57 ae 1e 26 e2 e2 ff 00 5e 39 e3 fe 37 ed a2 cd c6 9d 6d a3 eb 1e 92 78 60 05 f8 e0 72 17 e9 c8 ff 00 13 ef 41 ea 28 c3 a6 8a 70 eb af 0a 7f 4b 91 7b 93 f9
                        Data Ascii: tXG@$rPJ7]_`=5hq'tSs<A5TgxoR)a:A9i>}TF3IzN)[HtZu.p-cI:ZR=GP@X5<0:uVoN2 -^OlHOW&^97mx`rA(pK{
                        2024-07-24 22:45:22 UTC16384INData Raw: c5 40 3d 12 4a 0c c2 cb 12 85 76 d7 a7 f4 9b 0b 7a 47 d2 ff 00 d0 fb f4 b6 34 34 03 3d 0c 25 b2 d2 05 07 51 72 f5 8e d4 95 4e 49 bb 53 d4 05 1c 1d 4c 63 6d 20 7f b1 f6 b7 6f b7 29 22 d4 60 f4 1a dd ed f4 c5 4e be ca 9f cb 5b 18 d8 2f e5 e5 f0 83 17 25 3b d2 4b 47 f1 47 a1 92 7a 69 01 59 21 a8 93 ad b6 f4 d5 28 e0 f2 18 4f 23 5c 7e 2f ec 6d 73 74 2d ec 52 ad c1 7f cf d4 1f b8 0d 57 f7 3f e9 cf f9 3a d5 9b fe 16 57 d6 35 d9 2e ab f8 55 dd f4 34 7e 4c 7e d1 ec 6e cd eb 6d c5 5c a8 09 81 77 9e de c2 e7 76 dc 2c c3 d4 16 6a bd b3 59 c7 d2 e3 dc 7d 6d bd 5b ee 57 97 56 a2 4a cb a3 b7 fd ab 02 7f 91 3d 0c 39 5c 14 67 8c 8c 55 4d 7e d0 45 3f e3 3f cf ad 02 ea e7 d4 ce 14 35 8e 9b 82 2e 07 03 f3 f5 e7 d9 f4 29 50 b5 e2 3a 97 22 b7 0d 12 b5 3a 6d 8a b6 7a 69 c4 91
                        Data Ascii: @=JvzG44=%QrNISLcm o)"`N[/%;KGGziY!(O#\~/mst-RW?:W5.U4~L~nm\wv,jY}m[WVJ=9\gUM~E??5.)P:":mzi
                        2024-07-24 22:45:22 UTC16384INData Raw: 2c d4 b5 b5 69 2e 57 2b d5 f5 46 49 f6 1e 69 51 9b cd 35 3e 3a 9b 5e 39 df 90 a6 04 06 d7 1e ca 7e f8 3e dd bf 28 73 9d d6 fd b7 5b e9 d9 f7 62 d7 29 a4 51 56 56 35 9e 31 e4 29 25 5c 0f 46 ea d0 d9 bc 56 96 e1 81 aa 0f 0d bf 2f 80 9f f4 cb 8f b5 3e 7d 58 d7 f3 4c fe 5f bb 23 f9 91 fc 54 dd 7d 1f 9f 92 9b 0f be f1 46 6d d9 d3 db ce 48 91 a6 da db fa 86 96 55 a1 f2 4b a7 ca b8 9c d2 ff 00 93 56 2a 9e 63 60 d6 25 40 f7 08 7b 15 ef 86 e3 ed 7f 38 58 ee a8 c5 ec eb a2 68 89 c4 90 b1 ee 5f b6 99 53 e4 7a 7d 23 5a 32 3e 23 6a 67 f8 48 f8 5b f2 c8 23 cd 49 f3 03 af 93 ff 00 7e 74 bf 69 7c 6e ed 5d e1 d2 7d d1 b4 b2 5b 3b b1 76 36 5e ab 11 9a c5 64 a1 78 d2 53 4b 2b c5 1e 4b 1d 33 a8 4a ec 65 72 20 92 09 90 95 64 6f eb ef ba fc a1 cc 9b 17 3a ec 36 1c cd cb 57 e9
                        Data Ascii: ,i.W+FIiQ5>:^9~>(s[b)QVV51)%\FV/>}XL_#T}FmHUKV*c`%@{8Xh_Sz}#Z2>#jgH[#I~ti|n]}[;v6^dxSK+K3Jer do:6W
                        2024-07-24 22:45:22 UTC16384INData Raw: e2 e0 8f 65 f6 f2 4c 43 0f 9f 59 2f ca f6 36 0a 8a f2 01 d2 63 ac e3 cf d3 e3 77 16 6f 1f 4f 52 f1 61 0e df ca 7d f2 44 e2 9e 9f 23 8d cc d3 d5 d3 46 65 1e 8d 72 80 dc 0e 7d 98 5b 89 3c 65 d5 d1 a7 33 4d b7 25 aa 84 d3 ae 86 9f b3 ab a1 dc 15 d1 66 47 45 77 0e 26 20 cb 53 91 a6 c4 e5 12 14 24 8c 3e f1 a5 8e 19 12 42 2e 48 a4 cb 2b 02 0f d0 fb 19 d9 95 5b 70 0b 77 0e b1 7f 79 0c d7 af 41 db fe 5e 81 0d fd b8 32 98 ce c4 ec 9d bd b7 f2 d2 d3 60 72 99 d0 d9 48 29 9c f8 ea ab 63 82 38 6a 8c 6c ad e9 d4 e9 a5 ad f5 b7 b2 fb ab a3 94 07 81 e9 6d 8e de 09 59 18 71 5e 94 7d 2f 5b 82 c7 ee dc ee e8 cd d5 47 4d 80 eb cd b1 93 a9 8a b2 5b 08 17 2d 1d 2b d6 66 a7 d6 dc 17 c7 e2 22 f1 7f 4f 24 8c 3d 98 da 38 64 5a 8c 9e 83 fb b0 d0 f2 00 45 07 5a bc f7 c7 69 e4 7b 9b
                        Data Ascii: eLCY/6cwoORa}D#Fer}[<e3M%fGEw& S$>B.H+[pwyA^2`rH)c8jlmYq^}/[GM[-+f"O$=8dZEZi{
                        2024-07-24 22:45:22 UTC16384INData Raw: 6b b2 3d 96 db 2d fc 17 f6 b1 ec f0 ed d1 ec d3 4d 12 32 59 9b 5b 98 a5 72 b7 06 38 fc 3b 96 b9 53 a9 8d 43 fd a5 bd 3a eb 6c 7c cc a7 f9 fb 8d ce 6c ec 67 43 7f b3 db 9b c6 53 6c aa 6c 8a 43 d9 78 fd a9 9b a8 c8 ee b6 df f1 6c 04 a7 5a aa 7d a5 4b 83 c8 99 44 8a c0 a5 70 fb 65 4d 40 1f 66 97 db 7e ef 79 ed f3 7b 5f 35 b5 c3 f3 2f f5 69 18 ca 57 fc 5c c8 81 62 f0 3c 7a d0 ca 5d 78 1e 29 de 4f 42 fe 61 e5 9e 72 df 3e ed 73 7d d1 ef 76 bd ca 7f 76 3f d6 a6 09 5a f5 a3 27 6d 92 ea 05 8e d3 e8 0d f9 6d 0d 76 d3 c7 a4 a9 19 80 f8 ec d4 27 a7 ee af e9 dc 7f c2 8f 95 bd 5f db bd 9b db dd 41 b8 ba 5b 78 6f 5d fb b1 70 5b df af 7b 27 6e ef 6c e5 4e c8 ec dd 83 bd 36 95 37 6c 54 6d ac 15 4d 66 63 0b 83 c0 53 6e 5a 7a 9a c6 ac 48 66 8e 73 e3 44 90 fa bd a7 de b9 82
                        Data Ascii: k=-M2Y[r8;SC:l|lgCSllCxlZ}KDpeM@f~y{_5/iW\b<z]x)OBar>s}vv?Z'mmv'_A[xo]p[{'nlN67lTmMfcSnZzHfsD
                        2024-07-24 22:45:22 UTC16384INData Raw: f1 33 de 3e 49 de 79 ae c6 c6 0d 92 cb c6 b8 85 a5 d4 35 2a fc 65 4a fc 44 71 a1 e8 3d cc bb 58 72 b3 99 42 69 20 e4 31 a8 a1 07 80 34 23 1d 6f 35 d1 5d e3 b1 7e 46 75 0e c3 ee fe b2 ab af ae d8 3d 91 83 8f 71 6d 6a dc 9d 04 98 ca ea ac 5c b5 13 d3 47 3c f4 32 96 92 0f 23 d3 31 5e 48 65 20 82 41 f7 cc ae 6f 86 f3 96 b7 8b fd a2 fe 33 15 fc 13 34 72 21 20 e9 75 34 65 a8 a8 34 38 c7 40 a3 10 04 51 81 04 02 08 f3 07 23 a2 fb f3 4b f9 84 7c 74 f8 15 84 d8 f9 ae fe ce 66 31 c9 d8 79 2c ae 37 6c 51 60 71 13 e6 6b aa e4 c2 53 d3 54 e4 aa 25 82 9e ef 15 34 0b 57 1a eb b1 05 98 0f 63 1e 42 e4 bd ff 00 9e 65 9e 0d 8e c0 cf 2c 51 eb 7e e5 50 aa 4e 90 49 62 07 13 4a 56 bd 29 b6 b1 fa 82 d5 93 4a 83 4a d0 9a 9a 56 94 1f 2c 9e 93 ff 00 0c bf 99 27 c7 2f 9e 91 ef e6 e8
                        Data Ascii: 3>Iy5*eJDq=XrBi 14#o5]~Fu=qmj\G<2#1^He Ao34r! u4e48@Q#K|tf1y,7lQ`qkST%4WcBe,Q~PNIbJV)JJV,'/
                        2024-07-24 22:45:22 UTC16384INData Raw: 3f 5a 6e b3 35 b3 bb 01 75 18 8b 43 6d e2 0a f7 88 d9 42 1e c1 a5 81 90 b1 20 12 0e 7d cb 93 da 06 e4 8f be 87 3c fb 8b b9 6d f6 ff 00 79 1d 93 9c 6f e4 da a7 9e 54 5d de d1 6c be 9e 4e 59 4d b4 31 17 0b 69 24 4b 13 7f 8b af 87 2a bd cb 4c 4a ab 15 6e f8 81 b3 3b e9 ba fb e3 ae 1b e3 9e fa 4e b6 d8 dd 4f f2 a3 b9 31 1f 24 b1 d5 f5 d2 61 3f d3 3d 36 2f 72 e0 32 51 4f 8e c0 9a 61 3f 7c 40 bd 5b 43 36 13 f8 0d 1a d5 54 d3 d5 d8 34 11 8a 95 9d 5d e7 ad c3 96 bf 7a 73 5d cf 35 ed df 57 b8 df 6c b6 ad 60 40 0f f4 a5 a3 91 48 67 ad 2c cf d4 11 2f 8c da 55 94 fc 47 46 92 b3 ef 17 cc be d3 2f 37 fb c9 b9 7b cd ca a7 7b e6 ae 60 e4 2d 9e 6e 5c 92 34 13 fe e6 69 6d ae 23 2b 24 fa b4 ec 4d fb d2 44 bd fa f9 8c 51 c9 0d 48 95 cc 06 26 a4 a3 b2 6a bb bb e4 65 5e c1 ea
                        Data Ascii: ?Zn5uCmB }<myoT]lNYM1i$K*LJn;NO1$a?=6/r2QOa?|@[C6T4]zs]5Wl`@Hg,/UGF/7{{`-n\4im#+$MDQH&je^
                        2024-07-24 22:45:22 UTC16384INData Raw: 85 79 20 92 a7 db 9b 97 3c ec fb 6b f8 77 37 6a 92 15 a8 19 38 ad 3c ba 4b ca 9e d8 f3 cf 3a c3 3d cf 2a f2 cd d5 fc 31 48 23 73 12 83 a5 c8 d5 43 52 3c b3 d1 15 ed 2f e6 b1 d1 bb 4f b5 3a 67 03 b2 7b 0f 60 ef 4e b6 dd 99 3c 9d 17 68 ee 9c 7d 5e 42 6a cd 93 4f a1 62 c4 d7 e9 30 42 82 8c d4 cb aa 53 a6 46 d0 8d 61 ec 0f 75 ee bd 82 5e 59 2d ac c8 f6 4c 4f 88 d9 aa fa 52 b4 fb 7a 9f f9 67 ee 99 cf fb 9f 2b f3 8d f6 f9 ca db 9d 9f 32 5a c4 8d 65 0b 22 e8 b8 3c 5d 49 04 f7 50 50 0a 8e 23 a3 4d b6 7e 7c fc 43 dd 39 8c 4e dd db fd ff 00 b0 33 19 bc e6 4a 8f 11 89 c6 d0 d6 57 c9 51 5b 91 af a9 8e 92 92 96 20 f4 08 81 e6 a8 95 54 5d 80 04 fd 7d 89 6c 3d c9 d8 6e 74 a2 ee 0a 5c b5 00 a1 e2 7e d1 d4 49 bd fb 09 ee d6 c5 6f 71 7b bb 72 06 e1 6f 69 14 66 47 77 45 0a
                        Data Ascii: y <kw7j8<K:=*1H#sCR</O:g{`N<h}^BjOb0BSFau^Y-LORzg+2Ze"<]IPP#M~|C9N3JWQ[ T]}l=nt\~Ioq{roifGwE


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        89192.168.2.84981414.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:21 UTC398OUTGET /gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:21 UTC792INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:46 GMT
                        Content-Type: image/jpeg
                        Content-Length: 240709
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "e9799154ca8e949f42cbcc16a9d761f2"
                        Last-Modified: Thu, 04 Jan 2024 07:44:14 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E524F693543AB8
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Wed, 24 Jul 2024 12:11:14 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:21 UTC15592INData Raw: ff d8 ff e1 1e 8d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 03 a8 00 00 01 01 00 03 00 00 00 01 00 d6 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d2 87 69 00 04 00 00 00 01 00 00 00 e8 00 00 01 20 00 08 00 08 00 08 00 12 4f 80 00 00 27 10 00 12 4f 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 31 3a 30 34 20 31 35 3a 33 34 3a 32 32 00 00 00 00 04 90 00 00 07 00 00 00 04 30
                        Data Ascii: ExifMM*(12i O'O'Adobe Photoshop CS6 (Windows)2024:01:04 15:34:220
                        2024-07-24 22:45:22 UTC16384INData Raw: ad 5d 3b 17 33 a4 bb a8 b1 bf a7 c7 6d 77 32 c7 02 c7 3a b2 ea e6 ab fe 86 ff 00 65 9e a3 3d 5f d2 53 6d 7e 9a e0 72 8d 44 43 1a 47 a7 50 6b c1 ee e1 bb 79 fe d2 ea 3e b9 7d 66 9f 5b a3 63 b4 87 31 fb 33 6d 3a 82 e6 1d ce a6 ad 37 7b 6e 6f e9 6c 77 f3 9e 9a e5 31 6d aa cc ba 86 4b 8d 58 ae b1 8d c8 b4 03 2d 61 fa 5e e7 31 de ed bb bf 31 3b 06 2c 98 e1 eb 1b 6a 22 3d 5c 23 f7 5b fc ac c4 30 de 42 77 26 11 f9 8f b7 c2 f5 59 16 64 e1 f5 9a f1 ee 7d 99 58 f6 66 f4 fb 6c ea 17 38 7a 73 51 6f ba a6 d6 c6 63 54 cf d2 ec fe 77 e8 50 a0 06 4b ec a6 97 db 6d 79 0d c8 ea af 10 ef d2 96 1a aa db 55 6e b8 5b b3 ed 4e fd 1b 2c db ff 00 14 b1 ae c6 e8 cc 7d ad a7 27 70 1a 56 fd f4 c7 d0 a9 de e8 63 77 ee 7b ed fa 1f f9 35 2c dc 4e 86 cb 32 2a c3 cb 0f 2c 6b 7d 0d ee af
                        Data Ascii: ];3mw2:e=_Sm~rDCGPky>}f[c13m:7{nolw1mKX-a^11;,j"=\#[0Bw&Yd}Xfl8zsQocTwPKmyUn[N,}'pVcw{5,N2*,k}
                        2024-07-24 22:45:22 UTC16384INData Raw: 9b 7c 54 e6 6b 8d af 7b 6f 0f 9a 2c c2 96 8b 05 5c b2 13 a5 64 4f d3 0c 12 8d a4 16 3a 4d 41 6d 2f a7 34 7d a6 fb c2 5b fb b5 b4 cb ca db ac 26 cb 9f ed 52 b7 56 65 84 a5 13 5d 62 99 27 8e 08 e0 95 24 8c c6 e7 41 06 26 7f 0e 45 04 02 d5 bf b8 68 a7 db b9 aa fc 5c ea 58 d0 d6 54 c1 e7 fe 86 ff 00 4b 7a af c7 e7 dc 94 d6 c9 32 37 34 4c ba 65 c6 ab 6e 34 ff 00 42 5f d6 06 86 a2 8f 85 c7 c2 7d 7a 99 53 74 1b 6e f9 b7 ed 76 b2 fd 75 94 a1 cc 77 94 f0 74 69 8c b3 af d3 b0 2c d5 3d 95 62 29 f1 0a f4 b0 eb ad 83 be bb 3b 3f 06 d2 eb bd b3 96 dd 9b 8a 4c 6e 53 27 1e 27 13 4c 2a 2a 8e 37 05 4b f7 59 1a c3 76 01 7f 86 12 07 ab ea 78 1e c2 3c cb b9 ff 00 54 f6 78 79 a3 74 61 63 b0 99 02 a3 9a 4a 01 67 2a 6b 40 ce 01 3e 6c a0 2d 6b 51 4a f4 b6 fb 9e 76 1d 83 62 b6 bf
                        Data Ascii: |Tk{o,\dO:MAm/4}[&RVe]b'$A&Eh\XTKz274Len4B_}zStnvuwti,=b);?LnS''L**7KYvx<TxytacJg*k@>l-kQJvb
                        2024-07-24 22:45:22 UTC16384INData Raw: d7 08 f6 fd b2 59 82 3e e2 ef 0c 83 71 65 8d 24 44 5b 3b cb 55 7b 76 8a 55 91 2b 19 3e 2a d4 a8 7a 69 16 67 17 5c 7c 64 da 47 31 d3 15 1b ef 77 d4 7c 6e ed 3d ad d7 7d 37 b6 3a 5b 67 f5 8e e7 97 ab b6 26 67 7a d6 ed 3a cc 36 53 7a 77 05 06 33 2c 47 77 f6 06 56 45 65 ab ca 95 ac a2 39 61 73 c9 f7 8a 31 f3 17 bc bc cf 69 3f 3f ed 3c 8b 03 fb 89 b6 ca 97 17 3b 9b 5c da 09 66 58 10 c6 aa b6 ac d1 c1 15 bc 70 c3 28 29 14 6c b2 cb 1c ad ac ba b8 18 f7 b8 f3 67 32 ee b2 ed 5c c7 15 ab 43 ce 96 32 33 9d d9 a6 89 cc c0 b1 8f 4a ed ad 18 81 11 3c 48 e3 56 d3 42 ab 1b b0 53 25 7a a7 ad dd fc b5 76 ad 47 c8 2e d3 af dc 3d 89 b5 be 3e 7c 4c c2 ef ec b6 2f 07 bb f2 99 ea bd e7 b9 b2 7b 43 6d 2c 54 99 ba bd 99 80 7a 43 97 ce 63 31 59 33 f6 95 99 ca 9b e2 68 8b 73 7b 7b
                        Data Ascii: Y>qe$D[;U{vU+>*zig\|dG1w|n=}7:[g&gz:6Szw3,GwVEe9as1i??<;\fXp()lg2\C23J<HVBS%zvG.=>|L/{Cm,TzCc1Y3hs{{
                        2024-07-24 22:45:22 UTC16384INData Raw: 54 48 49 72 6a d3 4c 1b 51 28 c3 ab fb 07 ed f5 ff 00 b8 9c f7 6d 7d 2a 34 96 f0 4d 86 6c 86 99 bb 9d da b5 a8 89 09 76 35 0d a8 82 2a 41 eb 4e a8 22 5a 78 62 81 2f a2 28 d2 35 27 92 42 28 5b b1 fa 96 36 e4 fe 4f be 9a cb 23 4d 24 92 bf c6 c4 93 f9 f5 da 6d be d2 1d ba ca cf 6f b7 14 b7 86 25 45 fb 14 05 1f 9d 06 7e 7d 58 ef f2 ba f9 c9 f1 b7 e0 c6 e9 ef fc c7 c8 ce 8b dc 5d c5 5f d8 8f d7 6b d7 b5 b8 3d a1 b1 37 41 da f4 db 6e 5d f9 3e e5 d6 77 ce 67 13 1d 0b 65 ff 00 bc 18 b0 8d 4a 25 66 34 4c 1c a6 95 d5 8e 3f 7a 1f 65 3d de f7 a6 cb db 71 ed 0f b8 f6 db 07 ee b5 be 17 82 5b 8b a8 3c 73 70 b6 8b 08 a5 b4 52 eb 11 f8 53 92 25 a0 1e 22 95 04 d4 8e 7b 7d e2 fd b1 e7 1e 6e e6 52 9b 75 c8 82 14 b8 b8 90 97 33 22 c8 92 98 cc 5a 4c 68 e1 82 2a 95 35 a5 0e 38
                        Data Ascii: THIrjLQ(m}*4Mlv5*AN"Zxb/(5'B([6O#M$mo%E~}X]_k=7An]>wgeJ%f4L?ze=q[<spRS%"{}nRu3"ZLh*58
                        2024-07-24 22:45:22 UTC16384INData Raw: bf e5 66 db a7 b4 02 59 e0 31 b2 1a 12 b1 36 59 5c 8e 2f 21 3a a4 a6 2b 41 82 0f 56 71 fc aa ff 00 9b c6 6b f9 7e d2 d5 74 8f 73 e0 77 0e fd f8 df 94 cd 54 e5 b6 ee 4b 6f 0a 7a ed cd d5 f5 f9 b9 d9 b3 b1 d0 e2 72 35 34 94 19 ad a9 99 a9 98 d5 56 63 fc d0 49 15 49 9a a2 9f ca f3 c9 13 e2 87 de 4b ee b3 b8 7b b7 cc 5b 5f bc 1e d0 f3 14 3b 27 bc f6 31 2a bf 88 59 20 bf 48 85 23 12 3a 2b 32 4c 8a 3c 34 90 a3 ab 47 a2 39 34 08 d2 45 c4 8f bc 1f dd ba f6 fa fa 7d df 6b 51 ad 85 35 b0 3e 1c ca a2 91 87 75 07 c3 9d 45 10 16 01 5c 01 42 a0 57 ab 72 de db af fe 13 d5 f2 7a 69 fb 53 72 ef 9e ae c0 e4 b2 c9 2d 46 56 84 e6 bb 03 ab 72 2d 53 16 af bb 57 d9 79 4c 6e 2b 23 49 25 d0 a2 ad 14 09 04 b6 0d 06 a0 c1 da 0e bd f7 6f fb ca 79 72 28 f9 6e ef da 99 6e f7 18 d4 28
                        Data Ascii: fY16Y\/!:+AVqk~tswTKozr54VcIIK{[_;'1*Y H#:+2L<4G94E}kQ5>uE\BWrziSr-FVr-SWyLn+#I%oyr(nn(
                        2024-07-24 22:45:22 UTC16384INData Raw: 2d a5 27 0e a4 53 87 ce a0 f0 f2 1c 7d 7a 91 7d cf f7 03 71 f6 e7 9c 76 6b ad ac 6a d8 1d 1b 5c 7d a2 bd aa a7 b9 e3 92 4e 2c 4d 00 f2 a7 03 d1 c4 fe 5d bd 75 d7 dd dd f3 83 e3 ae 7f 14 8c 8f 8b de 75 9b f7 2b 43 ff 00 4d 3b 0f 6c e4 b7 e5 05 76 62 90 fa 48 fe 2d 83 b5 c7 e4 7b 31 82 49 ec 26 11 95 04 29 e1 83 4f 33 eb 41 eb 4e 3d 63 6f de 9c 72 be eb ed 4e f9 cf db 3d d6 9d c2 7f 03 54 60 4a 08 32 4d 1c 35 d6 fa 54 35 64 0c 07 86 0f 90 e3 51 b9 2e 1b c3 53 95 92 49 a6 4f b7 8b ee 26 9e 69 ad 4f 4d 4f 49 42 a4 ff 00 85 85 87 b2 c8 63 36 b7 89 6d 00 ae a3 f6 71 a7 ad 7f c3 d7 2e 77 5f 0b 6c db 2e f7 07 6a 12 80 f9 93 c3 f3 e1 eb 4f cb a2 49 bc ff 00 9b 77 f2 b2 da db d6 3d a3 9c f9 a9 d7 90 ee 6c 2d 4d 5d 14 f9 5d af 53 d8 19 4c 06 2e a1 6e 95 94 75 9b e3
                        Data Ascii: -'S}z}qvkj\}N,M]uu+CM;lvbH-{1I&)O3AN=corN=T`J2M5T5dQ.SIO&iOMOIBc6mq.w_l.jOIw=l-M]]SL.nu
                        2024-07-24 22:45:22 UTC16384INData Raw: b9 30 9f 1b fa 17 78 56 6d bd bb d2 d9 2c 84 db ff 00 b1 b0 75 0e 3f 8c f6 0c f4 89 4b 51 b4 b1 75 23 44 72 50 6d 1a 49 da 2a fd 0c c6 6c 94 c6 36 0b f6 41 e4 ea 07 dc 0f ee cf 07 2d f2 35 f7 ba 7e e1 6c 02 e6 f7 7d 89 16 ca ce 54 a8 8e d1 5b 50 b8 71 9e fb 86 01 a2 af c1 0a 86 04 f8 f4 5c 87 f6 27 da 3b 7d f6 06 be e6 2d e2 3d ba 3b b5 aa 3c 8c aa 12 25 af 79 52 ca 5c c8 d4 58 d0 10 74 d5 f2 a6 ab 48 5b 5f b8 fb da 87 b1 ba aa 8a b7 bc 77 9e e1 c6 67 7b 23 67 61 72 94 12 d7 ca b4 d3 50 57 67 68 62 aa a6 a9 1a df c9 15 5d 3b 3a 15 e2 eb 7f 79 e5 be fb 7f c8 27 95 b9 ba e6 1e 40 b2 b6 ba 83 6c b9 92 37 f0 f2 1d 61 72 a5 70 28 54 80 47 cf a9 3f dc 8f 6b f9 6f 92 b6 ab 4b ed 9f 9c 60 dd 26 96 46 52 b1 63 c3 01 0b 06 6a 4a f5 a9 14 18 a6 0f 5f 43 3f 84 d5 75
                        Data Ascii: 0xVm,u?KQu#DrPmI*l6A-5~l}T[Pq\';}-=;<%yR\XtH[_wg{#garPWghb];:y'@l7arp(TG?koK`&FRcjJ_C?u
                        2024-07-24 22:45:22 UTC16384INData Raw: 77 60 f7 0d 64 56 60 16 5d c5 9e 4d c1 36 92 63 88 32 8a cc a4 a0 10 a0 1d 3f 41 f4 f7 f5 76 76 94 d8 b9 4f 73 d9 6d c3 1b 1b 2e 5d 6b 74 62 29 51 14 05 07 ae 74 a8 f3 3d 74 37 98 ed f6 fd bf d9 ed ab 6e 82 ee 37 bb 4d c4 82 81 86 b1 1c 76 86 24 62 b5 24 02 55 bf cf d7 d0 ff 00 e0 67 fd 92 c7 53 ff 00 cb 4d eb ff 00 bf 27 77 fb f9 92 f7 d3 fe 9f 6f 30 ff 00 cd 6b 2f fb 44 b5 eb 05 f9 cb fe 56 0d cf ec 4f fa b4 9d 69 d7 fc e3 81 5f e6 37 f2 0a 47 05 63 39 8c 02 09 18 10 9a cf 58 75 61 0b ac fa 75 10 3e 9e fb cd f7 56 8a 49 7e eb de d3 68 8d 9a 91 dd 93 40 4d 07 d7 dd e4 d3 ae 88 7d cd 77 0b 0b 0e 5f b5 17 d7 b1 42 65 b4 74 4d 6e a9 a9 8d dc a4 2a ea 22 ac 69 80 32 7a ad 1b 7b 9a 28 3d 3a cf 9a 1e 93 1b ae ba ae 9b 1f 16 3f 15 04 b5 79 cc fd 54 18 4c 2d 15
                        Data Ascii: w`dV`]M6c2?AvvOsm.]ktb)Qt=t7n7Mv$b$UgSM'wo0k/DVOi_7Gc9Xuau>VI~h@M}w_BetMn*"i2z{(=:?yTL-
                        2024-07-24 22:45:22 UTC16384INData Raw: 7f 9b 61 b4 98 8d be 27 59 5d 7f 85 02 95 b4 84 82 2a 0a c4 c6 e2 40 18 ab 3d c0 34 d4 9d 71 af dc 0d e5 ae 6e 53 6d 56 e0 7c 49 3f d3 11 d8 a7 fd 2a e4 f9 1d 40 f1 1d 59 1f cd 0f 92 38 8f 89 5f 18 bb 6f be 32 5e 09 ab f6 8e da 9e 9f 67 63 27 49 24 8f 37 bf f3 ae 98 4d 91 88 92 28 55 e6 6a 4a bd c7 5f 4f f7 4c aa 7c 34 6b 34 a7 d3 19 3e f1 c7 ee f9 ed 55 ef bc be eb f2 7f 21 5a 86 16 f7 b7 43 ea 1c 50 18 ad 22 1e 2d dc a0 9a 0d 4b 02 b8 8c 13 dd 21 44 19 61 d0 57 95 b6 09 b9 a3 98 76 ad 8a 12 40 9a 41 ad b1 db 1a f7 48 d9 20 55 50 31 02 b9 20 01 92 3a d5 a3 f9 13 66 61 de 7d c5 bc b7 8f 65 57 52 66 a4 c9 77 1f 67 ee 8d d5 9d dc ad 4e d0 55 e4 4f 5d 47 5c 73 19 89 ea f4 d3 19 4e 5e 65 98 34 96 51 50 c0 8b 35 bd f5 87 fb c3 2c 9f 65 e5 0d a7 65 e5 58 5e 04
                        Data Ascii: a'Y]*@=4qnSmV|I?*@Y8_o2^gc'I$7M(UjJ_OL|4k4>U!ZCP"-K!DaWv@AH UP1 :fa}eWRfwgNUO]G\sN^e4QP5,eeX^


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        90192.168.2.84981714.128.63.149443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:21 UTC398OUTGET /gp180/fe5960b2-c6f8-4333-a9c7-362c953f873c.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:22 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:46 GMT
                        Content-Type: image/png
                        Content-Length: 876341
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "83507112e9bd87e6421a48b878fa0f2d"
                        Last-Modified: Thu, 24 Aug 2023 05:00:33 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: d9b602680ee2ed5df806be630bacf98432e6305614eb4f8377eb5d27a8dc0b35
                        X-Amz-Request-Id: 17E4C49B30316265
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Tue, 23 Jul 2024 06:45:28 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:22 UTC15593INData Raw: ff d8 ff e1 22 a9 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1e 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 90 87 69 00 04 00 00 00 01 00 00 00 a4 00 00 00 d0 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 53 36 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 33 3a 30 36 3a 30 33 20 32 33 3a 32 39 3a 32 37 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 02 bc 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 1e 01 1b 00 05 00 00 00 01 00
                        Data Ascii: "ExifMM*bj(1r2i''Adobe Photoshop CS6 (Windows)2023:06:03 23:29:27
                        2024-07-24 22:45:22 UTC16384INData Raw: 71 4a 51 b8 e3 1f ac 98 91 1e 9f 73 f7 7f c0 f7 1f 62 19 d7 96 39 de 83 46 d2 06 d2 fe 67 cf 6a e4 ff 00 c6 5f 53 ca ab a2 e2 d5 4d a3 01 d9 99 0c ae cb 41 10 58 e0 ed d5 39 f0 cf 6b 7f 9d b3 77 e8 fd 8b 06 bf ad bf 5a ee 0f f4 6e de 18 37 3f 65 15 b8 34 7e f3 ff 00 44 ed a9 9f 5f 50 fa e7 83 76 1f 53 cf 0d 6e 2b eb ba b0 29 64 f1 60 b1 e1 f5 0a 7f c1 fb 3f b7 ff 00 04 91 e6 20 45 54 85 f8 45 87 27 c1 b9 9c 10 96 59 4f 09 18 f7 8c 65 90 cf d5 e9 8f f9 27 ac e8 18 98 d8 59 87 07 17 d2 c4 af 22 92 f3 85 bd ce 9b 69 f4 a7 2a 82 ff 00 d1 fe 97 1e f6 7d af 67 fc 15 a8 5d 53 a5 63 d5 d6 1d 73 71 1a db 72 ff 00 4a fb 88 0f 7b af 03 d3 f6 7a de af a5 67 a7 b7 d9 47 f8 3f d2 ac dc 8e ad d3 3e af 3b a7 e3 75 99 c6 c8 c2 ac bb a6 66 9a 9e f6 11 1e 85 8d 65 d5 fa b7
                        Data Ascii: qJQsb9Fgj_SMAX9kwZn7?e4~D_PvSn+)d`? ETE'YOe'Y"i*}g]ScsqrJ{zgG?>;ufe
                        2024-07-24 22:45:22 UTC16384INData Raw: f2 ff 00 38 ee d6 a7 a0 ad c2 fc 21 ec 4d b9 8f c8 aa c9 05 6f 62 e6 76 4f 5d f8 e2 7e 7c 95 58 fd db 93 a5 ac 8a c3 92 af 4c 1b fd a7 dd 3c 44 26 82 a7 f2 ea c1 08 6a 1e ad c7 e3 3f fc 25 67 e4 c7 5b 65 b6 f7 67 7c b4 a8 db 75 d5 7b 7f 27 8b cf d0 74 af 5d d6 a6 e8 87 29 53 43 50 2b 20 a4 de fb ca 55 8a 91 29 55 95 1a 7a 5a 14 9b cc a0 c7 e6 01 8f b4 37 93 dd c6 9a ad d2 a3 d4 f4 63 69 1c 2d 13 09 0e 6b d6 cd d5 fd eb 59 be b1 b8 ce 9e cd 52 4d 4f ba 63 c9 63 b1 b2 53 d3 63 cd 35 24 72 f9 16 9a 48 4c 1c 05 d3 61 e9 51 a4 01 c7 1c 06 5e fa 49 34 41 28 a0 23 ad c7 6f f1 4b 11 ed 1f b7 ab 50 c2 6d 54 d9 f8 5d ab b7 23 8f c6 61 c2 41 1a c7 c5 8f db a0 8a ed 6b 7e 00 3e c7 76 97 31 43 66 90 8f 21 e9 d0 36 e5 0b dc bb 9f 5e 9d 7e de 41 f8 3f d3 e9 ff 00 1b f6
                        Data Ascii: 8!MobvO]~|XL<D&j?%g[eg|u{'t])SCP+ U)UzZ7ci-kYRMOccSc5$rHLaQ^I4A(#oKPmT]#aAk~>v1Cf!6^~A?
                        2024-07-24 22:45:22 UTC16384INData Raw: 69 a8 c7 9e 8e 52 dc e9 95 54 8e 39 d5 cf b2 88 f7 03 b8 ed 8d 38 ee 5e 00 8e 18 34 e9 21 b0 fd dd bc 4b 6c 46 92 0e 54 f1 04 e4 57 a2 84 99 68 eb 7a e3 73 ef 7a 3a 33 8b a2 c3 e2 f3 a7 1d 4f 2e 9d 01 29 95 9e 9d e2 37 e4 eb 0a 9a 49 2d fd 2f 7f 61 ad ea fd b6 8e 5f 97 74 2c 10 40 ac e5 98 02 00 15 ad 41 e8 4d b4 ed bf bd 37 88 b6 f9 01 1e 29 a7 a1 f5 e3 d0 69 d6 fd c9 89 c5 e0 30 f4 3b f7 26 f0 ee 6c a8 a4 a7 a2 33 44 85 b2 75 55 2c a8 29 69 1a 2b 0d 71 b9 f1 b5 d4 5c 2e ae 75 0f 71 bf b5 7e f5 6c 9c f4 d2 db f8 d1 99 63 62 30 69 80 69 5a 70 cf 0e 86 dc e9 ed b6 ed cb a8 26 58 5c 44 40 3c 6b 5f e7 d1 b9 cc c6 94 78 d8 6a a5 1a a4 ae 8a 9d 94 28 03 86 8e f6 71 6e 0f bc 80 23 e1 a7 9e 7a 89 50 82 dc 7c e9 f9 f4 9a 52 92 2b 2e b0 b7 11 59 2e 2f 70 2e 7e bf
                        Data Ascii: iRT98^4!KlFTWhzsz:3O.)7I-/a_t,@AM7)i0;&l3DuU,)i+q\.uq~lcb0iiZp&X\D@<k_xj(qn#zP|R+.Y./p.~
                        2024-07-24 22:45:22 UTC16384INData Raw: b5 36 8e 4b 17 88 d8 d8 8c 46 02 86 92 68 e4 3e 38 71 34 c9 1c be 56 63 72 f3 4a 64 a8 73 f9 67 3e e2 36 3b 9c f7 82 e2 e9 7b 98 9f b7 89 a7 f8 7a 1d c5 2c 30 db 88 93 80 1d 58 76 c8 dd 6d 43 4d 4b 25 6d 2c d4 30 54 08 56 a6 a6 50 d1 04 cb 39 07 c4 4b 71 a4 8e 2f ff 00 11 ec 7f 66 c4 44 ba c7 48 66 d1 3d 54 f4 28 e7 f7 a7 da 62 a4 82 9e a0 41 96 c9 a4 34 68 f1 7a e5 92 39 98 91 2c 0a b7 fd 29 a8 ea fc 1b 5b d9 8c b7 3f a3 a4 0a f4 46 d6 07 59 1e 5d 04 d4 9f 33 b7 7f c5 4c dd 64 9b 4e 85 ab ea 33 f4 c9 35 4d 34 54 33 57 4e af 10 2b e4 68 e3 b1 0f 62 2c 18 d9 b9 e4 7b 21 9b 7c ba db 90 49 1c 61 b3 4c d7 fc 9d 3e bb 76 a4 a5 68 3c fa 0b f7 ef f3 f8 f9 93 b4 b2 09 8f d8 df 1e f7 ae fb 89 d4 3b 57 63 f1 35 f4 31 a0 b7 30 69 14 d2 82 47 e0 de de dc b4 e7 0d c6
                        Data Ascii: 6KFh>8q4VcrJdsg>6;{z,0XvmCMK%m,0TVP9Kq/fDHf=T(bA4hz9,)[?FY]3LdN35M4T3WN+hb,{!|IaL>vh<;Wc510iG
                        2024-07-24 22:45:22 UTC16384INData Raw: fa 7a 6a a6 78 c2 91 fd 2f c5 ef c7 d4 5b da 66 14 e9 dc 79 74 92 c8 9d 52 39 e3 9b f0 4f d2 e0 db fd ef da 52 ca 30 7a 51 1e 17 a4 8d 50 b1 b1 3e 92 38 37 6f d5 7b 0b e9 ff 00 7a f6 92 50 a0 f6 f4 fc 7e 7d 33 ca 6c 75 9f ec 02 1b e8 79 27 f1 7f 6d 74 e7 5c a2 21 6c 18 1b b0 56 1e 94 1f 9e 54 db fe 27 de bf 10 eb dd 3e d1 e8 b9 ff 00 61 c1 ff 00 7b bf b5 07 a6 df 87 4b 3c 73 05 89 80 36 f5 7e 6d cf b5 91 7f 93 a6 25 f8 47 4a 38 ea 7e 9a 88 0a 05 89 16 fc 7d 0f fc 47 b5 04 29 18 e3 d3 18 ea 0d 4c d7 0e cc 6e 4a b7 f4 1f e0 2d ee b2 9c 53 d3 af 79 f4 91 ad 20 9e 3f af fc 48 1e d1 49 c7 a7 57 e0 1f 6f 49 7a 83 fb a4 f3 f5 6e 3f ad f9 e7 da 56 f8 ba 58 bc 07 4d ef fa bf d8 73 fe f7 ee bd 6f a9 34 e3 d4 9f ec 3f de 7d ed 7e 21 d6 9b e1 3d 28 a9 c5 ed c5 ad 22
                        Data Ascii: zjx/[fytR9OR0zQP>87o{zP~}3luy'mt\!lVT'>a{K<s6~m%GJ8~}G)LnJ-Sy ?HIWoIzn?VXMso4?}~!=("
                        2024-07-24 22:45:22 UTC16384INData Raw: 00 2b 81 a0 7a 7f 19 fa a9 d4 41 3e ca 79 86 cd 6f b6 c9 61 65 3f a8 87 a5 7b 35 e3 ed 7b e5 bd e4 67 fb 32 92 7c fa f9 9d 7f 33 fe ba ab eb 0f 95 1b d7 6c 55 f9 04 98 bc f6 e6 a0 8a 29 d0 c7 51 1d 15 36 e2 a8 38 e1 28 3c 59 a0 68 cc 65 6e 34 fd 0f 1e e3 2f 6b 44 b1 6d 37 56 72 27 87 e1 ce d4 43 e9 f2 ea 5f f7 62 e6 0b fd d2 d3 71 88 f8 9e 25 bc 65 dc 70 6a 9f e6 7a ad e6 16 63 fe b9 ff 00 7b f7 28 75 16 9a 57 1d 75 ef dd 6b ae 61 98 5b 93 c5 bf 26 de f5 d3 24 9a 9e b3 86 3c 90 7e b6 bd 8f d6 c3 f3 ef 7c 4f 5a 24 d3 ab 11 fe 5a 5d 8b 5d b0 7e 46 61 de 19 0a 51 e6 e8 96 8e b1 fc a6 31 4f 2d 1d 62 55 d1 55 b5 8f e1 c1 4f f5 98 fb 83 fe f0 5b 62 dd f2 6a de c6 7f 5e ce 44 92 33 e5 5a d3 4f ec af 53 8f b0 13 dc 0e 67 9e d1 0e 24 8e bd 7d 06 ba 1f 78 c7 d8 bb
                        Data Ascii: +zA>yoae?{5{g2|3lU)Q68(<Yhen4/kDm7Vr'C_bq%epjzc{(uWuka[&$<~|OZ$Z]]~FaQ1O-bUUO[bj^D3ZOSg$}x
                        2024-07-24 22:45:22 UTC16384INData Raw: 2b 2d 3e 2e 97 1d 5d d7 5b 87 b7 7b 0f 68 75 ae d5 14 5f de 1d e9 99 83 0b 8e 97 25 51 f6 98 ea 47 94 34 93 57 57 d4 00 4a c3 04 48 f2 ca 40 27 4a 90 01 24 0f 6b 6c 6c 65 dc 6e 45 b4 25 43 11 5c 93 c0 64 f9 1f 2e 82 3c ff 00 cf 5b 47 b7 1c 9b b8 f3 c6 fc 09 b3 db e2 69 1c 2f c4 71 4c 65 7c fe 7d 0f fd d7 f0 e3 77 f4 4f 60 b7 5e ef 0e c2 eb 59 2a 24 c6 c1 96 a2 ce 63 72 b5 f3 e3 27 a2 a8 24 23 cf 04 b0 a5 44 0d 71 fa 64 8c dc 72 09 1e d4 dc ec f3 da cf f4 f2 bc 75 3f d2 3f e6 1f e0 e8 13 ed 07 bd 9b 17 bd fc 80 39 f7 91 ed 67 68 4c 86 2d 0c 95 62 e3 3d 94 72 1d 69 e6 4a e6 a2 98 e9 03 0f c7 c7 ab 61 14 7d c3 d3 5a dd 4b 42 27 dc 99 6a 61 26 9f f5 2e f4 44 0f f6 3e de 87 62 69 53 51 9a 31 f2 2d d0 af 70 e6 cd c2 d6 de a7 6a ba 0d 8a fe 98 ad 7f de c9 ea 3b
                        Data Ascii: +->.][{hu_%QG4WWJH@'J$kllenE%C\d.<[Gi/qLe|}wO`^Y*$cr'$#Dqdru??9ghL-b=riJa}ZKB'ja&.D>biSQ1-pj;
                        2024-07-24 22:45:22 UTC16384INData Raw: bd 7e 36 a7 74 ed 58 2a e3 f4 36 b7 a4 89 32 14 ca a4 58 ad 4d 0b 14 e4 97 3e c3 7b af b0 7b d5 b1 fa de 5b b8 8a fa dd 72 23 d4 12 42 3c b2 7b 49 f4 00 e4 f4 ba 3f 78 76 f9 c9 83 99 ad a5 db a7 26 95 74 6d 24 fa 69 22 a0 7d bd 58 67 5f 76 ef 5e ef 68 6a 37 0f 51 6f 8c 0e fe c0 56 03 2b b6 d9 cb 45 93 a6 82 ae 5b ea f3 42 49 92 06 3c 9d 32 22 91 cf 1e e3 7d cb 6f dd 36 2b 81 6b bb 5b 4b 69 27 f0 ca 84 03 f9 8c 1c 70 a1 e8 5d b5 6e 50 6f 31 0b 8d b2 58 e5 1e 9a c5 08 3e 60 71 e8 cc 8d db b9 77 26 0a 83 16 82 a9 40 37 fb 62 8f ea 44 8b 4e 93 65 b1 3f e0 3d b4 92 34 b0 68 70 ca a7 8a b0 a1 c1 e2 47 cf 88 f9 74 2a b5 80 44 aa 5b 24 1a d6 b5 a1 fb 7e 5c 3a 3e df 0d a4 dc db 41 6b f0 f9 af 34 b8 0d c0 4d 4d 3c 72 07 f2 52 57 30 51 20 31 30 02 c5 00 3c 01 cf b1
                        Data Ascii: ~6tX*62XM>{{[r#B<{I?xv&tm$i"}Xg_v^hj7QoV+E[BI<2"}o6+k[Ki'p]nPo1X>`qw&@7bDNe?=4hpGt*D[$~\:>Ak4MM<rRW0Q 10<
                        2024-07-24 22:45:23 UTC16384INData Raw: cb ee e9 fd d8 5e f4 fb 96 96 bb cf 3a c3 fb 8a c2 40 ae cf 35 15 ca 9a 7c 31 fc 61 88 35 15 a0 19 eb 5c af 90 3f cc b7 e4 47 7b d2 64 f0 b5 7b 85 76 5e cf ae 47 a7 7d a9 b4 4b d1 c3 25 2b 9e 29 aa b2 5f e7 e5 16 e0 90 e2 fc f0 2f 6f 70 56 fd ee 47 32 73 0c 7d df a2 8d c6 87 34 f4 03 ca bf 2e bb 63 ec 97 dc 5f ee e9 ec 23 c7 b8 ed bb 7a 6e 7b 9c 64 31 b8 b8 54 62 64 f3 60 b9 ad 0e 45 7a ae 59 ea 1e 56 63 76 50 cc 5b 48 63 6b 93 c9 6f ea 4f d4 df d8 1a 28 bc 4c c8 4b 13 fc 44 9f f0 f5 95 d7 17 ad 2d 23 8d 42 a2 fc 20 0a 00 3d 07 cb d3 ac 00 91 f4 3f 9b fb 57 f4 b1 03 50 05 7d 7a 44 5d 99 b5 92 49 ff 00 0f db d7 4c ed a4 f3 fe fa fe fd f4 e9 5a 9e 9f 05 ca e4 f5 89 49 2c 2f 6f f7 c3 db a9 0a 86 c7 56 05 c6 09 c7 59 ad ed fd 07 af 57 af 7b da a6 47 5a 26 82
                        Data Ascii: ^:@5|1a5\?G{d{v^G}K%+)_/opVG2s}4.c_#zn{d1Tbd`EzYVcvP[HckoO(LKD-#B =?WP}zD]ILZI,/oVYW{GZ&


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        91192.168.2.84981914.128.63.1494436708C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:22 UTC398OUTGET /gp180/b208fdd4-7d5f-4bb8-83b6-32535b5bcbb1.jpg HTTP/1.1
                        Host: cn-n4.img2023east004cn04.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:22 UTC791INHTTP/1.1 200 OK
                        Server: nginx
                        Date: Wed, 24 Jul 2024 22:43:46 GMT
                        Content-Type: image/png
                        Content-Length: 171267
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "1c7ea0cc0762a6ed12058668fe6e0d44"
                        Last-Modified: Thu, 24 Aug 2023 05:00:32 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                        Vary: Origin
                        Vary: Accept-Encoding
                        X-Amz-Id-2: 891cc6e2d9f1c35b2c12c8a4e476b4a5ca09deccda9e25248c850b9912710f3d
                        X-Amz-Request-Id: 17E2F1A646EA4832
                        X-Content-Type-Options: nosniff
                        X-Xss-Protection: 1; mode=block
                        Expires: Wed, 17 Jul 2024 08:08:24 GMT
                        Cache-Control: max-age=2592000
                        platform: polestarcloud.com
                        CL-Cache-Status: HIT
                        Access-Control-Allow-Origin: *
                        Access-Control-Allow-Credentials: true
                        Access-Control-Allow-Headers: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:22 UTC15593INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 64 00 00 ff e1 03 6f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                        Data Ascii: ExifII*Duckydohttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm
                        2024-07-24 22:45:22 UTC16384INData Raw: 07 00 4a 16 12 c5 6a 1b 61 2f 4c b0 fc ac f9 fd fb cb 72 df 32 72 a5 ed 7e d8 f5 30 fe 5e 25 fd 51 a8 9f 32 c7 46 9c 03 75 85 b4 f4 b1 6e 37 1b 36 46 fb 88 a2 fa 77 b0 3e 5e 63 f0 38 eb c9 e6 ed 93 b8 1f ec 31 fb 30 8b 6a 23 b8 fb 63 f3 e5 b5 d5 7e 14 da 6e 5b 7c 3d 12 5c 04 3a 11 1f 46 d6 fb 6b 69 d0 a4 a0 11 a3 88 0a 64 a0 a4 a1 2a f9 83 69 4b 68 23 a4 72 1a 71 f2 b8 8e 72 9b 5a c8 2c 58 10 de 7d 75 06 f7 d7 e2 b0 00 1d 35 02 bd 3f 74 2a 41 8e ec 2e 14 82 3e ad 0d f4 3e 1b 89 63 d7 a9 a3 9b 52 02 bf 86 d2 4b 88 65 21 65 68 5a d2 a8 ea 48 43 7d 2f b6 95 87 db 79 27 a4 00 0f 49 d7 9e 9e 2d 8f 6a b7 c0 a0 ba a8 b9 b1 3f 0d ac 3e 21 7d c1 86 83 4d 35 d6 d4 b6 0d b6 ee 4e c2 da 58 80 77 5e e6 e0 db 69 1d 75 eb e5 7a 7c da db d7 f0 fd c0 93 50 cf 48 a5 dd 20
                        Data Ascii: Jja/Lr2r~0^%Q2Fun76Fw>^c810j#c~n[|=\:Fkid*iKh#rqrZ,X}u5?t*A.>>cRKe!ehZHC}/y'I-j?>!}M5NXw^iuz|PH
                        2024-07-24 22:45:22 UTC16384INData Raw: 70 25 db ce 8b d1 8c 68 47 c5 f8 2a 42 98 b1 64 32 a6 5f 65 b7 02 b4 00 f4 82 52 af dd 52 48 03 e6 d7 8c 0e d7 d6 a4 c1 1e dd b6 1d 29 f6 04 56 1b 61 2c 21 a6 a4 b6 47 f1 07 42 54 b4 24 ea 93 d5 c8 1e 44 71 3b 9a fb 89 b1 a5 2c 11 c6 84 22 86 1e 3e 62 9f ea e3 45 8a f6 95 8f 06 dd 20 32 f2 15 a1 1c be 6d 16 83 aa 75 1e 5f 77 06 ee cc 96 71 73 e1 4a 54 8a 33 6c 72 37 1e b7 a9 93 13 58 84 a6 d9 74 86 d4 bf 98 ab 97 42 89 27 c7 97 cb f6 f8 71 0b 13 3e a1 7a 79 53 da 58 e1 6d 84 80 69 ed bb b8 0c 38 86 d7 21 85 a1 5e 2e a5 5c 91 af 20 08 07 5e 7f 1f 2e 18 31 a5 6d 76 9b d2 a5 cb 80 00 0b 28 53 e3 4f 49 c8 aa 21 7a 69 66 62 24 36 b5 6a f2 1b 5f 59 f1 d0 e8 a5 7c 7c 40 3c 35 71 72 1b 46 16 35 5a 4c ec 28 9b d3 0e 08 fc 35 2b 8d 91 36 b6 d0 ba b6 24 3c 9d 3e 71
                        Data Ascii: p%hG*Bd2_eRRH)Va,!GBT$Dq;,">bE 2mu_wqsJT3lr7XtB'q>zySXmi8!^.\ ^.1mv(SOI!zifb$6j_Y||@<5qrF5ZL(5+6$<>q
                        2024-07-24 22:45:22 UTC16384INData Raw: 34 d3 8f ce 1e 23 8f fb ac 68 51 59 97 68 52 cc 09 6b a1 b6 e3 e0 c0 03 65 1d 0b 75 16 ae e7 95 cd 7b b2 82 16 35 bd 94 10 00 07 a2 8f 23 e7 e3 6e 86 f5 75 1e c1 a3 dc 40 8f 1a e2 1b c9 8b 25 b9 ce 53 49 4b 31 db 95 19 2f 36 aa cb 65 45 79 f6 65 44 93 1e 53 4a 5b 13 a2 c8 69 f8 76 4c 9f 46 53 2f 34 48 e3 d0 22 e1 73 e3 8a 09 f2 a2 92 2c 5c d0 d2 63 16 4b 09 7d 07 f4 e4 70 6f 67 31 49 75 66 fb 44 ed 02 e3 5a e1 e7 e5 22 2f 22 a1 47 2a 02 4a ad f1 2b 03 f1 aa b2 e8 7c 99 08 2a d1 9f 8d 19 5a b4 7f dd 7f b6 ff 00 fa 2c cf 70 5d f9 d8 48 37 92 6b 71 9c bf 1d 86 ae d7 71 28 d2 da db 6c bd 49 90 55 54 bd a9 a9 82 b3 1b 68 e5 52 c8 0b b4 b6 c6 e7 ad cc 6e 43 2c 3a ba 97 d8 5a be 88 fd d3 fb bd 7c dc f9 b1 df bf 30 bb 7b e5 cf 71 73 fc 8f f5 63 89 8e 49 55 4e 57
                        Data Ascii: 4#hQYhRkeu{5#nu@%SIK1/6eEyeDSJ[ivLFS/4H"s,\cK}pog1IufDZ"/"G*J+|*Z,p]H7kqq(lIUThRnC,:Z|0{qscIUNW
                        2024-07-24 22:45:23 UTC16384INData Raw: ab b9 fd ec c9 5e c9 f0 4c bd eb ec e6 c6 d9 dc 93 6c ac 5f b6 c0 6d 5d 9c dc 79 0e 3d 8b 59 4a 75 f9 13 6a db 5b 85 b4 b8 a5 a8 a9 48 57 3d 38 a6 c5 8b 92 6c 49 27 a7 4e be 15 fa a9 f2 2e 2c 3e 13 e5 0f 01 c4 2e 37 21 84 b8 dc 7a 46 20 cf 45 8f 32 30 85 94 09 d1 40 55 73 6d d6 00 58 11 59 b9 ed 49 33 6e b7 5e eb 7f bb 3c dc 3a fa 04 b3 dc 86 d6 d8 47 c3 72 89 35 d4 9f d6 2a 5c d3 0d 8f 36 ce 1b 35 16 72 a1 39 64 e1 6e 13 ee 5b 34 cf 5b cd 35 22 99 2b 4b 3f c4 75 45 f8 fb 5d 8c 4c 07 c4 34 3e 44 6a 3f 87 ba bc 03 f7 c8 c9 e7 bb 4f 13 b6 7e 77 f6 9c f9 06 7e d5 e6 10 e4 e3 89 25 f4 25 c5 c9 2a 8c 64 8d 5c 20 bb 28 c6 66 b2 b3 26 51 52 ff 00 0a 0a c4 6e da fb 6a c8 f7 73 bb fc 3b b6 6b fa d9 11 6c 22 6e 55 86 3b b9 b1 10 5f 0b a4 a3 c0 ac 26 bb b8 c9 72 54
                        Data Ascii: ^Ll_m]y=YJuj[HW=8lI'N.,>.7!zF E20@UsmXYI3n^<:Gr5*\65r9dn[4[5"+K?uE]L4>Dj?O~w~%%*d\ (f&QRnjs;kl"nU;_&rT
                        2024-07-24 22:45:23 UTC16384INData Raw: 76 2e 14 1c 87 22 d9 08 b2 47 2b 01 68 08 3b 99 41 92 30 4d f6 a9 25 ee aa 4b 05 72 2d 5d 17 6e 63 70 53 e5 ba f3 d9 12 63 c4 23 f8 0a 83 62 f7 1a 33 05 72 05 b5 fb 36 f3 22 d6 3d 07 f6 85 dc ae e7 76 fb 8c b3 b8 3d 97 e6 17 db 87 ba 9b f7 b4 16 7b 19 5b 61 57 83 ff 00 5f 26 6d de 6a 6c 29 16 c5 95 6e de fd 23 a2 c3 33 c4 ad e8 e1 4a 6a 14 a6 e5 55 bf 8f 5b aa 6a 87 5c 29 29 72 df ca 0e e5 e5 f9 8e 37 92 ec 6e e4 81 38 de 77 88 7d f0 6e 6d c1 f0 65 25 92 40 58 ea 90 48 cd 11 24 9b 6a a6 c0 20 ad 17 7f 70 dc 67 17 c9 e3 f3 fc 43 b6 5f 1b 96 db 24 b0 b5 e7 50 3e cd b5 dd 22 8e 84 03 b8 02 01 b9 26 f8 ed b4 bd cf cc 70 2a 0d c0 ee bf 2d cf b2 0e e2 dd 9d 21 79 6d d6 43 6a c6 46 eb 2e 54 35 65 43 2b 14 7a dd c5 da 35 59 12 0c c9 7e b3 d1 d8 66 34 55 48 7c a0
                        Data Ascii: v."G+h;A0M%Kr-]ncpSc#b3r6"=v={[aW_&mjl)n#3JjU[j\))r7n8w}nme%@XH$j pgC_$P>"&p*-!ymCjF.T5eC+z5Y~f4UH|
                        2024-07-24 22:45:23 UTC16384INData Raw: 46 87 4a e5 c7 7a 9b d8 bc b3 78 1f ac ec c6 2e fc 64 b8 46 4d 29 6e 63 18 3e e8 61 58 e2 37 1e 9e 53 a1 4e ab 1b 80 ad bd cc b3 b6 f3 68 d1 d2 da d6 cc bf 46 0c 90 ce 88 71 97 14 da a4 39 e6 f9 fc 6f 1f 93 9b b7 81 4c 96 89 c9 db 1b a0 2e be 3b 41 46 72 e3 ae a4 02 05 af b8 dd ab d8 b8 de 43 93 c6 e3 c3 f7 1b 62 a6 42 0f 8a 48 dd bd 36 fe d8 ef 44 d8 7a 5c 5d 81 3a 8b 5c 28 c8 6e d3 7d d9 bb c3 ec f5 98 54 3b 7f b8 a8 cc 36 e6 1f 42 1b da ad d2 66 56 61 84 46 61 01 a4 a5 8a 34 aa 7c 0c 8b 12 61 0d b7 a0 6a a6 c2 0c 75 29 45 4b 6d 6a e7 c6 cb 89 ee 1e 6b 89 41 02 3f ad 86 34 11 c8 0b 00 34 1f 09 b8 65 b0 16 00 1d a3 ae d3 5a 8e 73 b4 bb 7b 9d 73 3c f1 98 b3 4f 59 62 b2 31 3a fd a1 62 ae 49 3a 96 52 de d1 5d e0 76 bd ba 3b 8b be 1b 09 b5 fb b9 ba bb 5d 1b
                        Data Ascii: FJzx.dFM)nc>aX7SNhFq9oL.;AFrCbBH6Dz\]:\(n}T;6BfVaFa4|aju)EKmjkA?44eZs{s<OYb1:bI:R]v;]
                        2024-07-24 22:45:23 UTC16384INData Raw: 47 86 bf 67 04 3a f8 d2 cc 46 f6 f0 a1 7e 65 0d 29 d1 35 49 52 7a ba ba 56 b6 f4 d4 72 04 27 a0 8d 74 3c 4f d2 68 4c 26 95 bf 6b 0d 90 93 0a 0c 59 0c a8 0e 6e 8f 4a 4a 55 a0 2b 43 8d 25 1a 14 a1 5a 8e a0 48 3c 18 bf 99 a5 98 68 3f d6 39 0d fe 08 11 1b f8 0d 5c 20 6a 39 78 11 cb 83 1b 6f ec a5 98 9a 87 fd 6b b2 4f e0 66 12 4f 3f c4 da d4 9d 79 e9 d4 0a fc 47 04 00 eb 4b 68 7e ba 10 cb 6f 48 50 41 86 9d 47 8a 62 05 29 3a ff 00 e4 97 c3 46 db f4 a4 18 a9 1b b9 2e 42 85 25 49 98 94 12 75 f9 23 33 e2 3f 78 6a 09 03 86 0d be 22 83 d1 52 6e 7a d2 61 92 e4 0b 05 2a b6 7c 0e 44 84 a5 a4 75 75 2b 42 01 4a 3c 79 70 c1 b7 c0 50 bc 2b 6d 47 5a 33 f3 db a5 2f a4 da cf 5a 40 e8 09 4b c4 14 75 6b a7 34 84 1e 18 09 f0 eb 48 68 13 ad a8 2e 58 5a 3e e2 83 12 ad dd 6c a4 0d
                        Data Ascii: Gg:F~e)5IRzVr't<OhL&kYnJJU+C%ZH<h?9\ j9xokOfO?yGKh~oHPAGb):F.B%Iu#3?xj"Rnza*|Duu+BJ<ypP+mGZ3/Z@Kuk4Hh.XZ>l
                        2024-07-24 22:45:23 UTC16384INData Raw: b4 e5 38 f5 ac 38 ca b3 6f 0c 82 e5 81 9e a4 b5 ea b4 fb f2 11 19 1f 94 cd ac eb d1 c6 52 7e 7d 08 e2 a1 e3 e1 cb 73 3c ad fa e5 6d 09 3a fd 1e 55 8b 9e e5 4c 0a 40 5f 22 6d af 9f d1 51 21 88 bd 57 61 06 d2 df 13 cc a3 3d 1e 5c 29 95 ef 3f 4d 72 cd 4b 82 2b a8 5c 15 3b 10 21 2c a5 ee a4 84 38 da 93 ab a9 27 e3 c6 de 05 84 0b 27 40 35 f7 d2 4c d9 51 9d a4 c4 58 9f c7 53 bc b3 23 c9 f3 8b 04 0c 8b 19 ba 9e 9a e8 f2 63 47 66 ab 14 6b 16 af 0e 5d 7a 4c 2a 45 8b 4c c1 69 73 98 65 28 fe 1a 55 f8 48 07 c7 9f 1a 9c cd b9 13 2f a0 c4 6d 60 4d bc 6c 7a 1f 65 5c 82 19 20 53 2c c6 30 48 36 f7 f8 55 a1 b1 c3 f1 88 53 13 41 21 ab b8 b3 58 8c f2 9c 9a ed 7d 8f a4 d3 8d a3 d4 fa 75 3a 98 aa 4b a7 a4 68 34 3a 0d 78 74 be 8d 8a ed 01 7a d8 69 73 e7 4c 89 f2 4a 87 2d 1f 51
                        Data Ascii: 88oR~}s<m:UL@_"mQ!Wa=\)?MrK+\;!,8''@5LQXS#cGfk]zL*ELise(UH/m`Mlze\ S,0H6USA!X}u:Kh4:xtzisLJ-Q
                        2024-07-24 22:45:23 UTC16384INData Raw: ee a6 72 fd 96 d3 46 da eb dd c9 ee 83 79 90 f5 fd 9c b1 61 63 dd fe 5a bc 62 bf 0e 72 04 29 d0 a9 a3 6c d6 5d 02 66 2b 3a e2 2c 97 16 db 76 0c d8 39 06 4c 4d 52 b8 e8 7d 05 47 a2 f9 6d 21 e3 b9 cf 43 9a 4c 2e 2b e5 c4 18 ab e9 71 b8 9c 50 45 39 cf 33 b4 f3 cb 34 39 51 88 a1 90 9f 55 a2 87 16 39 84 ff 00 19 91 d5 8d 5c 4e e2 4c de 37 76 6c 33 ff 00 58 0c cd be 7f 53 74 66 3b d9 02 a6 d6 65 60 06 d3 bd 8a da d6 b6 95 6c ae 36 ef b6 8d b9 c4 f0 f9 f8 85 d6 e5 6e 96 4a 95 b0 9b 3c 19 fd b3 ff 00 45 2b aa 99 32 ad bb 27 57 9a 6e 0b f9 c6 59 5b 9d d4 d1 be 95 c0 0d 40 81 54 a7 01 fa 84 a8 a0 7a 43 be e0 3e 68 9e e0 e6 39 0e 1f 9c ed 2c 2e de e0 22 0e 61 e4 17 91 fd ab 26 6a ac de 9a 2c 78 63 1b 12 4c 29 25 43 f7 80 65 c8 9d 56 c6 06 21 8f ab 53 97 8f c7 c3 8d
                        Data Ascii: rFyacZbr)l]f+:,v9LMR}Gm!CL.+qPE9349QU9\NL7vl3XStf;e`l6nJ<E+2'WnY[@TzC>h9,."a&j,xcL)%CeV!S


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        92192.168.2.84981881.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:22 UTC725OUTGET /assets/logo/favicon.ico HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://bet958d.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:22 UTC296INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Access-Control-Allow-Origin: *
                        Content-Length: 23600
                        Content-Type: image/x-icon
                        Date: Wed, 24 Jul 2024 22:24:05 GMT
                        Etag: "65980ab7-5c30"
                        Last-Modified: Wed, 24 Jul 2024 22:24:05 GMT
                        Server: openresty
                        X-Cache: HIT, policy, disk
                        Connection: close
                        2024-07-24 22:45:22 UTC890INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 0c 6c 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 02 08 48 09 bd 09 22 35 80 94 10 5a e8 bd d9 08 49 20 a1 c4 98 10 54 ec 65 51 c1 b5 8b 28 56 74 15 44 c1 b2 02 62 c7 ae 2c 8a bd 2f 16 54 94 75 51 17 1b 2a 6f 42 02 ba ee 2b df 3b df 37 f7 fe 39 73 e6 3f e5 ce e4 de 03 80 e6 07 ae 44 92 8f 6a 01 50 20 2e 94 26 84 05 31 d2 d2 33 18 a4 67 00 01 64 a0 05 dc 80 01 97 27 93 b0 e2 e2 a2 00 94 c1 fb df e5 dd 0d 68 0d e5 aa 93 82 eb 9f f3 ff 55 74 f8 02 19 0f 00 64 2c c4 59 7c 19 af 00 e2 e3 00 e0 eb 79 12 69 21 00 44 85 de 72 72 a1 44 81 67 43 ac 2b 85 01 42 bc 4a 81 73 94 b8 5a 81 b3 94 f8 f0 80 4d 52 02 1b
                        Data Ascii: PNGIHDRXliCCPICC ProfileHWXS[H"5ZI TeQ(VtDb,/TuQ*oB+;79s?DjP .&13gd'hUtd,Y|yi!DrrDgC+BJsZMR
                        2024-07-24 22:45:22 UTC2372INData Raw: c4 16 62 fb b1 b3 d8 09 ec 3c 76 18 6b 04 0c ec 18 d6 84 b5 62 47 14 78 68 77 3d 19 d8 5d 83 de 12 06 e2 c9 83 3c a2 7f f8 e3 aa 7c 2a 2a 29 73 a9 75 e9 72 f9 ac 9c 2b 14 4c 29 54 1c 3c f6 44 c9 54 a9 28 47 58 c8 60 c1 b7 83 80 c1 11 f3 9c 47 30 5c 5d 5c dd 00 50 bc 6b 94 7f 5f 6f e3 07 de 21 88 7e eb 37 dd bc df 01 f0 3b d6 df df 7f e8 9b 2e e2 18 00 7b bd e0 f1 3f f8 4d 67 c7 04 40 5b 1d 80 73 07 79 72 69 91 52 87 2b 2e 04 f8 2f a1 09 4f 9a 21 30 05 96 c0 0e e6 e3 0a 3c 81 2f 08 04 21 20 02 c4 82 24 90 0e c6 c3 2a 0b e1 3e 97 82 c9 60 3a 98 03 4a 40 19 58 06 56 83 75 60 13 d8 0a aa c1 6e b0 0f 34 82 c3 e0 04 38 03 2e 82 cb e0 3a b8 0b 77 4f 27 78 09 7a c0 3b d0 87 20 08 09 a1 21 74 c4 10 31 43 ac 11 47 c4 15 61 22 fe 48 08 12 85 24 20 e9 48 26 92 83 88
                        Data Ascii: b<vkbGxhw=]<|**)sur+L)T<DT(GX`G0\]\Pk_o!~7;.{?Mg@[syriR+./O!0</! $*>`:J@XVu`n48.:wO'xz; !t1CGa"H$ H&
                        2024-07-24 22:45:22 UTC538INData Raw: 02 00 04 00 00 00 01 00 00 00 c8 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 b8 93 1f af 00 00 40 00 49 44 41 54 78 01 ed 5d 07 60 54 55 d6 3e 33 e9 09 81 84 10 7a 13 11 50 a4 58 50 51 04 ec 5d 50 ec ba 8a 65 17 76 ed 6d ad bb f6 5d bb fe ae 6b df 15 bb 5b 5c 45 d7 de 50 50 74 51 01 29 4a 91 de 49 48 af 93 cc fc df 77 de dc c9 cb 30 93 cc 4c 26 40 26 ef c0 e4 cd bc 77 eb b9 e7 dc 7b da bd cf 25 3b 10 d2 27 1f db df d3 a3 eb 38 9f db 37 d2 e7 f3 f5 47 d5 fd 5d 2e 57 8e 88 7e df 81 2d 71 aa 6a 1b 18 70 ad 02 9d 14 a3 ad ab 40 27 ab 5c 5e df 17 ee d5 eb 56 79 5e 9d 31 6f 47 b5 df d5 aa 15 dd 3e 39 27 a9 c6 3b c1 e7 ae 1f 2f 2e d7 44 f1 09 98 c1 01 07 03 2d c4 80 4b 8a 7d 5e 99 e1 f6 b9 df aa 4f 73 4f 97 db a7 91 89 5a 05 5a 85 41 92 6f 3d 6f 7c bd 57 ae
                        Data Ascii: @IDATx]`TU>3zPXPQ]Pevm]k[\EPPtQ)JIHw0L&@&w{%;'87G].W~-qjp@'\^Vy^1oG>9';/.D-K}^OsOZZAo=o|W
                        2024-07-24 22:45:22 UTC4744INData Raw: 9b 67 10 b5 54 d5 cf 75 98 63 d7 1e 72 a7 75 d1 61 00 e2 d6 3c 88 5b 87 35 27 6e 35 2b 62 b9 6a eb 9e 77 98 23 3a e4 3b a9 77 7d 0c 40 dc 1a e9 ca aa 7b b3 b9 96 36 69 c5 72 df 7a de ed 58 62 a6 36 57 88 f3 dc c1 40 5b c4 00 68 bb bf 6b ec 88 1c df cc 1f 3f 0c d7 fe b0 22 56 d2 4d e7 5f e0 73 7b a7 85 cb e8 dc 77 30 90 28 18 70 bb e4 b0 70 5e f7 90 22 16 95 72 84 a4 df 9e 28 08 70 fa e1 60 a0 29 0c 78 45 de 94 ab 26 87 8c 34 0f c9 20 b5 bd f2 6e 73 f4 8e a6 50 ea 3c 4b 28 0c 60 1b 86 3b 8b 21 53 db c3 76 22 16 43 48 bc 3e 81 49 d7 01 07 03 ed 0b 03 a1 44 ad ed 56 10 af cf 05 ab 95 03 0e 06 da 1f 06 ea b1 55 23 b8 d7 8d 18 84 8a b9 23 5a 05 a3 c8 f9 dd 5e 30 00 71 6a bc 06 e1 da 3a dc 88 41 1c c5 dc 86 19 e7 6b bb c4 40 f0 2a 12 60 10 8b 73 9c c3 13 da 25
                        Data Ascii: gTucrua<[5'n5+bjw#:;w}@{6irzXb6W@[hk?"VM_s{w0(pp^"r(p`)xE&4 nsP<K(`;!Sv"CH>IDVU##Z^0qj:Ak@*`s%
                        2024-07-24 22:45:22 UTC5930INData Raw: c0 fa c9 00 ec 33 45 3c f6 89 33 38 21 96 b6 91 d0 4d 1c 17 cf f6 42 19 a6 0d 8c b3 aa ab ab 13 0f 69 df d4 cb 57 ae a5 43 97 e1 09 27 f1 c2 87 36 7e e7 fe 69 c0 f8 ce 6d 47 cb 6b e7 40 31 d6 88 44 c1 81 8b 15 98 d7 94 c3 32 40 b0 b5 20 3c 0d e9 e6 6f 37 b6 ad 32 d4 83 16 29 03 b1 10 a0 c9 6b bf b2 1c 2a f1 fc f0 fd 7e 14 5e fc e1 23 60 fd 86 36 30 0f db 61 80 ed 61 60 60 00 90 4f 81 9d 89 11 b8 0a 70 55 24 32 a9 93 81 51 03 6d d0 95 c8 5f 6e 23 66 60 bd 2d a8 33 c6 a6 b6 66 b6 c4 61 10 c5 12 06 a7 c5 e3 e3 2f c0 94 63 66 e1 d6 1c 05 7b d9 8d 98 0d 8d 20 e1 db 78 d1 9e 34 fc 77 d3 f8 f0 29 9a 7f 62 2b 23 e2 36 d8 f2 34 5f 41 9b 48 11 35 ea db 44 af 9c 46 3a 18 88 13 06 1c 06 89 13 22 9d 62 12 13 03 0e 83 24 e6 b8 3a bd 8a 13 06 1c 06 89 13 22 9d 62 12 13
                        Data Ascii: 3E<38!MBiWC'6~imGk@1D2@ <o72)k*~^#`60aa``OpU$2Qm_n#f`-3fa/cf{ x4w)b+#64_AH5DF:"b$:"b
                        2024-07-24 22:45:22 UTC1910INData Raw: 38 61 dd 3c 2c 7b 1b f0 b2 be 18 bb 12 2d 7f 23 f0 88 fa 39 41 d0 8c db c8 52 15 60 a9 e6 5a d4 a6 9e 27 10 83 04 e3 1d c4 c0 a8 54 43 18 ca 2c 48 c3 48 5f ce 7c fc 40 54 09 00 7f 93 80 38 2b 53 54 a1 68 44 47 17 af ad 05 5c 51 4c c0 24 15 0a 13 85 4c 46 27 61 93 10 ed 6d 62 db b8 9f bc a5 6d 62 bd 0c 84 64 3d ac df d4 cb 7e b2 3e 03 9c 49 f8 db 04 37 d2 f9 07 8b 9d 0b f1 6c 6c 5e 7b 00 60 3b 51 01 83 49 02 8b 55 1c da 11 68 21 a1 83 06 77 78 1b b9 0a 98 43 ef d8 4f d8 1c 1a 03 a9 1f f8 0b 03 ed 85 39 d8 7d 0e 8f 03 ed 0e 03 e1 89 df 42 45 73 cf db 0f c2 1c 06 69 3f 63 ed f4 34 06 0c 38 0c 12 03 d2 9c 2c ed 07 03 0e 83 b4 9f b1 76 7a 1a 03 06 1c 06 89 01 69 4e 96 f6 83 01 87 41 da cf 58 3b 3d 8d 01 03 0e 83 c4 80 34 27 4b fb c1 80 c3 20 ed 67 ac 9d 9e c6
                        Data Ascii: 8a<,{-#9AR`Z'TC,HH_|@T8+SThDG\QL$LF'ambmbd=~>I7ll^{`;QIUh!wxCO9}BEsi?c48,vziNAX;=4'K g
                        2024-07-24 22:45:22 UTC7216INData Raw: f4 f2 8a 24 59 b2 32 55 1e 7b a9 83 4c ff 1c 01 92 88 2b a2 e7 dd 5e 06 2b 30 cc 41 c6 b8 f1 d7 65 72 e2 61 55 5a 46 7a 9a c5 20 9e ba 24 29 29 4d 92 37 3e cc 94 27 5e cb 92 25 ab ad 0e 06 13 38 9d 7c 5e 10 ff e0 7e f5 72 cd 85 65 72 e4 e8 1a e9 88 f7 ac a7 60 35 f6 e0 dd 25 9b 0a 52 e4 eb b9 29 f2 a7 a7 3a ca 9a cd 56 19 cd ad 48 56 2a e7 6f ac 18 68 31 83 c4 5a 71 6b e7 eb 9d d7 4d a6 3f f1 a2 74 cd cd 93 87 a6 3d 25 7f 78 f4 5e 15 59 8c 67 db 30 47 1a de a0 f4 c7 df 95 ca 55 17 14 07 9a e4 72 59 5e eb b4 54 9f 1c 0c 66 39 60 44 95 4c ff 24 4b 2e ba a5 8b 78 82 98 c4 2a a7 4e 06 f5 ad 93 27 6e 2b 91 83 f7 b5 36 9f d5 20 c0 72 d9 aa 0c cc fe 5e e9 d9 cd a3 0c f3 9b b3 4a 95 79 26 5d d1 45 e6 2f c5 aa 66 13 b7 c8 64 5c 39 8e 3c c8 23 af 3d b4 55 3a 64 61
                        Data Ascii: $Y2U{L+^+0AeraUZFz $))M7>'^%8|^~rer`5%R):VHV*oh1ZqkM?t=%x^Yg0GUrY^Tf9`DL$K.x*N'n+6 r^Jy&]E/fd\9<#=U:da


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        93192.168.2.84982281.31.208.67443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:24 UTC493OUTGET /assets/logo/favicon.ico HTTP/1.1
                        Host: bet958d.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.1700720604.1721861104; _gat=1; _ga=GA1.1.52048076.1721861104; _ga_KVN8M54JBZ=GS1.1.1721861104.1.1.1721861110.0.0.0
                        2024-07-24 22:45:26 UTC296INHTTP/1.1 200 OK
                        Accept-Ranges: bytes
                        Access-Control-Allow-Origin: *
                        Content-Length: 23600
                        Content-Type: image/x-icon
                        Date: Wed, 24 Jul 2024 22:24:05 GMT
                        Etag: "65980ab7-5c30"
                        Last-Modified: Wed, 24 Jul 2024 22:24:05 GMT
                        Server: openresty
                        X-Cache: HIT, policy, disk
                        Connection: close
                        2024-07-24 22:45:26 UTC890INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 c8 08 06 00 00 00 ad 58 ae 9e 00 00 0c 6c 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 02 08 48 09 bd 09 22 35 80 94 10 5a e8 bd d9 08 49 20 a1 c4 98 10 54 ec 65 51 c1 b5 8b 28 56 74 15 44 c1 b2 02 62 c7 ae 2c 8a bd 2f 16 54 94 75 51 17 1b 2a 6f 42 02 ba ee 2b df 3b df 37 f7 fe 39 73 e6 3f e5 ce e4 de 03 80 e6 07 ae 44 92 8f 6a 01 50 20 2e 94 26 84 05 31 d2 d2 33 18 a4 67 00 01 64 a0 05 dc 80 01 97 27 93 b0 e2 e2 a2 00 94 c1 fb df e5 dd 0d 68 0d e5 aa 93 82 eb 9f f3 ff 55 74 f8 02 19 0f 00 64 2c c4 59 7c 19 af 00 e2 e3 00 e0 eb 79 12 69 21 00 44 85 de 72 72 a1 44 81 67 43 ac 2b 85 01 42 bc 4a 81 73 94 b8 5a 81 b3 94 f8 f0 80 4d 52 02 1b
                        Data Ascii: PNGIHDRXliCCPICC ProfileHWXS[H"5ZI TeQ(VtDb,/TuQ*oB+;79s?DjP .&13gd'hUtd,Y|yi!DrrDgC+BJsZMR
                        2024-07-24 22:45:26 UTC2372INData Raw: c4 16 62 fb b1 b3 d8 09 ec 3c 76 18 6b 04 0c ec 18 d6 84 b5 62 47 14 78 68 77 3d 19 d8 5d 83 de 12 06 e2 c9 83 3c a2 7f f8 e3 aa 7c 2a 2a 29 73 a9 75 e9 72 f9 ac 9c 2b 14 4c 29 54 1c 3c f6 44 c9 54 a9 28 47 58 c8 60 c1 b7 83 80 c1 11 f3 9c 47 30 5c 5d 5c dd 00 50 bc 6b 94 7f 5f 6f e3 07 de 21 88 7e eb 37 dd bc df 01 f0 3b d6 df df 7f e8 9b 2e e2 18 00 7b bd e0 f1 3f f8 4d 67 c7 04 40 5b 1d 80 73 07 79 72 69 91 52 87 2b 2e 04 f8 2f a1 09 4f 9a 21 30 05 96 c0 0e e6 e3 0a 3c 81 2f 08 04 21 20 02 c4 82 24 90 0e c6 c3 2a 0b e1 3e 97 82 c9 60 3a 98 03 4a 40 19 58 06 56 83 75 60 13 d8 0a aa c1 6e b0 0f 34 82 c3 e0 04 38 03 2e 82 cb e0 3a b8 0b 77 4f 27 78 09 7a c0 3b d0 87 20 08 09 a1 21 74 c4 10 31 43 ac 11 47 c4 15 61 22 fe 48 08 12 85 24 20 e9 48 26 92 83 88
                        Data Ascii: b<vkbGxhw=]<|**)sur+L)T<DT(GX`G0\]\Pk_o!~7;.{?Mg@[syriR+./O!0</! $*>`:J@XVu`n48.:wO'xz; !t1CGa"H$ H&
                        2024-07-24 22:45:26 UTC538INData Raw: 02 00 04 00 00 00 01 00 00 00 c8 a0 03 00 04 00 00 00 01 00 00 00 c8 00 00 00 00 b8 93 1f af 00 00 40 00 49 44 41 54 78 01 ed 5d 07 60 54 55 d6 3e 33 e9 09 81 84 10 7a 13 11 50 a4 58 50 51 04 ec 5d 50 ec ba 8a 65 17 76 ed 6d ad bb f6 5d bb fe ae 6b df 15 bb 5b 5c 45 d7 de 50 50 74 51 01 29 4a 91 de 49 48 af 93 cc fc df 77 de dc c9 cb 30 93 cc 4c 26 40 26 ef c0 e4 cd bc 77 eb b9 e7 dc 7b da bd cf 25 3b 10 d2 27 1f db df d3 a3 eb 38 9f db 37 d2 e7 f3 f5 47 d5 fd 5d 2e 57 8e 88 7e df 81 2d 71 aa 6a 1b 18 70 ad 02 9d 14 a3 ad ab 40 27 ab 5c 5e df 17 ee d5 eb 56 79 5e 9d 31 6f 47 b5 df d5 aa 15 dd 3e 39 27 a9 c6 3b c1 e7 ae 1f 2f 2e d7 44 f1 09 98 c1 01 07 03 2d c4 80 4b 8a 7d 5e 99 e1 f6 b9 df aa 4f 73 4f 97 db a7 91 89 5a 05 5a 85 41 92 6f 3d 6f 7c bd 57 ae
                        Data Ascii: @IDATx]`TU>3zPXPQ]Pevm]k[\EPPtQ)JIHw0L&@&w{%;'87G].W~-qjp@'\^Vy^1oG>9';/.D-K}^OsOZZAo=o|W
                        2024-07-24 22:45:26 UTC4744INData Raw: 9b 67 10 b5 54 d5 cf 75 98 63 d7 1e 72 a7 75 d1 61 00 e2 d6 3c 88 5b 87 35 27 6e 35 2b 62 b9 6a eb 9e 77 98 23 3a e4 3b a9 77 7d 0c 40 dc 1a e9 ca aa 7b b3 b9 96 36 69 c5 72 df 7a de ed 58 62 a6 36 57 88 f3 dc c1 40 5b c4 00 68 bb bf 6b ec 88 1c df cc 1f 3f 0c d7 fe b0 22 56 d2 4d e7 5f e0 73 7b a7 85 cb e8 dc 77 30 90 28 18 70 bb e4 b0 70 5e f7 90 22 16 95 72 84 a4 df 9e 28 08 70 fa e1 60 a0 29 0c 78 45 de 94 ab 26 87 8c 34 0f c9 20 b5 bd f2 6e 73 f4 8e a6 50 ea 3c 4b 28 0c 60 1b 86 3b 8b 21 53 db c3 76 22 16 43 48 bc 3e 81 49 d7 01 07 03 ed 0b 03 a1 44 ad ed 56 10 af cf 05 ab 95 03 0e 06 da 1f 06 ea b1 55 23 b8 d7 8d 18 84 8a b9 23 5a 05 a3 c8 f9 dd 5e 30 00 71 6a bc 06 e1 da 3a dc 88 41 1c c5 dc 86 19 e7 6b bb c4 40 f0 2a 12 60 10 8b 73 9c c3 13 da 25
                        Data Ascii: gTucrua<[5'n5+bjw#:;w}@{6irzXb6W@[hk?"VM_s{w0(pp^"r(p`)xE&4 nsP<K(`;!Sv"CH>IDVU##Z^0qj:Ak@*`s%
                        2024-07-24 22:45:26 UTC5930INData Raw: c0 fa c9 00 ec 33 45 3c f6 89 33 38 21 96 b6 91 d0 4d 1c 17 cf f6 42 19 a6 0d 8c b3 aa ab ab 13 0f 69 df d4 cb 57 ae a5 43 97 e1 09 27 f1 c2 87 36 7e e7 fe 69 c0 f8 ce 6d 47 cb 6b e7 40 31 d6 88 44 c1 81 8b 15 98 d7 94 c3 32 40 b0 b5 20 3c 0d e9 e6 6f 37 b6 ad 32 d4 83 16 29 03 b1 10 a0 c9 6b bf b2 1c 2a f1 fc f0 fd 7e 14 5e fc e1 23 60 fd 86 36 30 0f db 61 80 ed 61 60 60 00 90 4f 81 9d 89 11 b8 0a 70 55 24 32 a9 93 81 51 03 6d d0 95 c8 5f 6e 23 66 60 bd 2d a8 33 c6 a6 b6 66 b6 c4 61 10 c5 12 06 a7 c5 e3 e3 2f c0 94 63 66 e1 d6 1c 05 7b d9 8d 98 0d 8d 20 e1 db 78 d1 9e 34 fc 77 d3 f8 f0 29 9a 7f 62 2b 23 e2 36 d8 f2 34 5f 41 9b 48 11 35 ea db 44 af 9c 46 3a 18 88 13 06 1c 06 89 13 22 9d 62 12 13 03 0e 83 24 e6 b8 3a bd 8a 13 06 1c 06 89 13 22 9d 62 12 13
                        Data Ascii: 3E<38!MBiWC'6~imGk@1D2@ <o72)k*~^#`60aa``OpU$2Qm_n#f`-3fa/cf{ x4w)b+#64_AH5DF:"b$:"b
                        2024-07-24 22:45:26 UTC1910INData Raw: 38 61 dd 3c 2c 7b 1b f0 b2 be 18 bb 12 2d 7f 23 f0 88 fa 39 41 d0 8c db c8 52 15 60 a9 e6 5a d4 a6 9e 27 10 83 04 e3 1d c4 c0 a8 54 43 18 ca 2c 48 c3 48 5f ce 7c fc 40 54 09 00 7f 93 80 38 2b 53 54 a1 68 44 47 17 af ad 05 5c 51 4c c0 24 15 0a 13 85 4c 46 27 61 93 10 ed 6d 62 db b8 9f bc a5 6d 62 bd 0c 84 64 3d ac df d4 cb 7e b2 3e 03 9c 49 f8 db 04 37 d2 f9 07 8b 9d 0b f1 6c 6c 5e 7b 00 60 3b 51 01 83 49 02 8b 55 1c da 11 68 21 a1 83 06 77 78 1b b9 0a 98 43 ef d8 4f d8 1c 1a 03 a9 1f f8 0b 03 ed 85 39 d8 7d 0e 8f 03 ed 0e 03 e1 89 df 42 45 73 cf db 0f c2 1c 06 69 3f 63 ed f4 34 06 0c 38 0c 12 03 d2 9c 2c ed 07 03 0e 83 b4 9f b1 76 7a 1a 03 06 1c 06 89 01 69 4e 96 f6 83 01 87 41 da cf 58 3b 3d 8d 01 03 0e 83 c4 80 34 27 4b fb c1 80 c3 20 ed 67 ac 9d 9e c6
                        Data Ascii: 8a<,{-#9AR`Z'TC,HH_|@T8+SThDG\QL$LF'ambmbd=~>I7ll^{`;QIUh!wxCO9}BEsi?c48,vziNAX;=4'K g
                        2024-07-24 22:45:26 UTC7216INData Raw: f4 f2 8a 24 59 b2 32 55 1e 7b a9 83 4c ff 1c 01 92 88 2b a2 e7 dd 5e 06 2b 30 cc 41 c6 b8 f1 d7 65 72 e2 61 55 5a 46 7a 9a c5 20 9e ba 24 29 29 4d 92 37 3e cc 94 27 5e cb 92 25 ab ad 0e 06 13 38 9d 7c 5e 10 ff e0 7e f5 72 cd 85 65 72 e4 e8 1a e9 88 f7 ac a7 60 35 f6 e0 dd 25 9b 0a 52 e4 eb b9 29 f2 a7 a7 3a ca 9a cd 56 19 cd ad 48 56 2a e7 6f ac 18 68 31 83 c4 5a 71 6b e7 eb 9d d7 4d a6 3f f1 a2 74 cd cd 93 87 a6 3d 25 7f 78 f4 5e 15 59 8c 67 db 30 47 1a de a0 f4 c7 df 95 ca 55 17 14 07 9a e4 72 59 5e eb b4 54 9f 1c 0c 66 39 60 44 95 4c ff 24 4b 2e ba a5 8b 78 82 98 c4 2a a7 4e 06 f5 ad 93 27 6e 2b 91 83 f7 b5 36 9f d5 20 c0 72 d9 aa 0c cc fe 5e e9 d9 cd a3 0c f3 9b b3 4a 95 79 26 5d d1 45 e6 2f c5 aa 66 13 b7 c8 64 5c 39 8e 3c c8 23 af 3d b4 55 3a 64 61
                        Data Ascii: $Y2U{L+^+0AeraUZFz $))M7>'^%8|^~rer`5%R):VHV*oh1ZqkM?t=%x^Yg0GUrY^Tf9`DL$K.x*N'n+6 r^Jy&]E/fd\9<#=U:da


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        94192.168.2.849824103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:34 UTC635OUTGET / HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        sec-ch-ua-platform: "Windows"
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: navigate
                        Sec-Fetch-Dest: document
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:35 UTC202INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:34 GMT
                        Content-Type: text/html
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:35 UTC8738INData Raw: 32 32 31 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 7a 68 2d 43 4e 22 20 64 61 74 61 2d 62 75 69 6c 64 74 69 6d 65 3d 22 37 2f 31 2f 32 30 32 34 2c 20 32 30 3a 30 34 3a 31 36 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6e 65 78 74 2d 66 6f 6e 74 2d 70 72 65 63 6f 6e 6e 65 63 74 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 6e 64 65 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 6b 69 74 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 63 65 2d 72 65 6e 64 65 72 69 6e 67 22 20 63 6f 6e 74 65
                        Data Ascii: 2215<!DOCTYPE html><html lang="zh-CN" data-buildtime="7/1/2024, 20:04:16"> <head> <meta charset="utf-8"> <title></title> <meta name="next-font-preconnect"> <meta name="renderer" content="webkit"> <meta name="force-rendering" conte


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        95192.168.2.849823103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:35 UTC531OUTGET /config/initGeetest4.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:35 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:35 GMT
                        Content-Type: application/javascript
                        Content-Length: 14854
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-3a06"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:35 UTC14854INData Raw: 22 76 34 2e 31 2e 36 20 47 65 65 74 65 73 74 20 49 6e 63 2e 22 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 65 74 65 73 74 20 72 65 71 75 69 72 65 73 20 62 72 6f 77 73 65 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 20 20 76 61 72 20 4d 61 74 68 20 3d 20 77 69 6e 64 6f 77 2e 4d 61 74 68 3b 0a 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                        Data Ascii: "v4.1.6 Geetest Inc.";(function (window) { "use strict"; if (typeof window === "undefined") { throw new Error("Geetest requires browser environment"); } var document = window.document; var Math = window.Math; var head = document.getElem


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        96192.168.2.849825103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:36 UTC553OUTGET /css/chunk-vendors.3988e803.css HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:37 UTC289INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:36 GMT
                        Content-Type: text/css
                        Content-Length: 276875
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-4398b"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:37 UTC16095INData Raw: 5b 63 6c 61 73 73 2a 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 5b 63 6c 61 73 73 2a 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 2c 5b 63 6c 61 73 73 2a 3d 61 6e 74 2d 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 5b 63 6c 61 73 73 5e 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 5b 63 6c 61 73 73 5e 3d 61 6e 74 2d 5d 20 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61 6c 2c 5b 63 6c 61 73 73 5e 3d 61 6e 74 2d 5d 3a 3a 2d 6d 73 2d 63 6c 65 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 62 6f 64 79 2c 68 74 6d 6c 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 69 6e 70 75 74 3a 3a 2d 6d 73 2d 63 6c 65 61 72 2c 69 6e 70 75 74 3a 3a 2d 6d 73 2d 72 65 76 65 61
                        Data Ascii: [class*=ant-] input::-ms-clear,[class*=ant-] input::-ms-reveal,[class*=ant-]::-ms-clear,[class^=ant-] input::-ms-clear,[class^=ant-] input::-ms-reveal,[class^=ant-]::-ms-clear{display:none}body,html{width:100%;height:100%}input::-ms-clear,input::-ms-revea
                        2024-07-24 22:45:37 UTC16384INData Raw: 63 74 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 38 32 2c 2e 31 37 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 61 76 65 45 66 66 65 63 74 7b 74 6f 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 23 34 31 37 36 66 61 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 36 70 78 20 76 61 72 28 2d 2d 61 6e 74 64 2d 77 61 76 65 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 45 66 66 65 63 74 7b 74 6f 7b 6f 70 61 63 69 74 79 3a 30 7d 7d 2e 73 6c 69 64 65 2d 75 70 2d 61 70 70 65 61 72 2c 2e 73 6c 69 64
                        Data Ascii: ct .4s cubic-bezier(.08,.82,.17,1);animation-fill-mode:forwards;content:"";pointer-events:none}@keyframes waveEffect{to{box-shadow:0 0 0 #4176fa;box-shadow:0 0 0 6px var(--antd-wave-shadow-color)}}@keyframes fadeEffect{to{opacity:0}}.slide-up-appear,.slid
                        2024-07-24 22:45:37 UTC16384INData Raw: 65 2e 7a 6f 6f 6d 2d 75 70 2d 6c 65 61 76 65 2d 61 63 74 69 76 65 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 61 6e 74 5a 6f 6f 6d 55 70 4f 75 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 70 6c 61 79 2d 73 74 61 74 65 3a 72 75 6e 6e 69 6e 67 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 7a 6f 6f 6d 2d 75 70 2d 61 70 70 65 61 72 2c 2e 7a 6f 6f 6d 2d 75 70 2d 65 6e 74 65 72 7b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 29 3b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 30 38 2c 2e 38 32 2c 2e 31 37 2c 31 29 7d 2e 7a 6f 6f 6d 2d 75 70 2d 61 70 70 65 61 72 2d 70 72 65 70 61 72 65 2c 2e 7a 6f 6f 6d 2d 75 70 2d 65 6e 74 65 72 2d 70 72
                        Data Ascii: e.zoom-up-leave-active{animation-name:antZoomUpOut;animation-play-state:running;pointer-events:none}.zoom-up-appear,.zoom-up-enter{transform:scale(0);opacity:0;animation-timing-function:cubic-bezier(.08,.82,.17,1)}.zoom-up-appear-prepare,.zoom-up-enter-pr
                        2024-07-24 22:45:37 UTC16384INData Raw: 61 70 70 65 72 2d 62 6f 72 64 65 72 6c 65 73 73 29 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 2c 2e 61 6e 74 2d 66 6f 72 6d 2d 69 74 65 6d 2d 68 61 73 2d 77 61 72 6e 69 6e 67 20 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 2d 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 2d 62 6f 72 64 65 72 6c 65 73 73 29 2e 61 6e 74 2d 69 6e 70 75 74 2d 61 66 66 69 78 2d 77 72 61 70 70 65 72 3a 68 6f 76 65 72 2c 2e 61 6e 74 2d 66 6f 72 6d 2d 69 74 65 6d 2d 68 61 73 2d 77 61 72 6e 69 6e 67 20 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 61 6e 74 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 6c
                        Data Ascii: apper-borderless).ant-input-affix-wrapper,.ant-form-item-has-warning :not(.ant-input-affix-wrapper-disabled):not(.ant-input-affix-wrapper-borderless).ant-input-affix-wrapper:hover,.ant-form-item-has-warning :not(.ant-input-disabled):not(.ant-input-borderl
                        2024-07-24 22:45:37 UTC16384INData Raw: 6c 65 63 74 69 6f 6e 2d 73 65 6c 65 63 74 65 64 2d 76 61 6c 75 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 32 70 78 7d 2e 61 6e 74 2d 66 6f 72 6d 2d 72 74 6c 20 2e 61 6e 74 2d 66 6f 72 6d 2d 69 74 65 6d 2d 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 61 6e 74 2d 63 61 73 63 61 64 65 72 2d 70 69 63 6b 65 72 2d 61 72 72 6f 77 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 39 70 78 7d 2e 61 6e 74 2d 66 6f 72 6d 2d 72 74 6c 20 2e 61 6e 74 2d 66 6f 72 6d 2d 69 74 65 6d 2d 68 61 73 2d 66 65 65 64 62 61 63 6b 20 2e 61 6e 74 2d 63 61 73 63 61 64 65 72 2d 70 69 63 6b 65 72 2d 63 6c 65 61 72 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 33 32 70 78 7d 2e 61 6e 74 2d 66 6f
                        Data Ascii: lection-selected-value{padding-right:0;padding-left:42px}.ant-form-rtl .ant-form-item-has-feedback .ant-cascader-picker-arrow{margin-right:0;margin-left:19px}.ant-form-rtl .ant-form-item-has-feedback .ant-cascader-picker-clear{right:auto;left:32px}.ant-fo
                        2024-07-24 22:45:37 UTC16384INData Raw: 2d 63 6f 6c 2d 72 74 6c 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 32 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 70 75 73 68 2d 33 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 72 69 67 68 74 3a 31 32 2e 35 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 70 75 6c 6c 2d 33 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 31 32 2e 35 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 73 2d 6f 66 66 73 65 74 2d 33 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 6d 61 72 67 69 6e 2d
                        Data Ascii: -col-rtl{right:auto;left:8.33333333%}.ant-col-xs-offset-2.ant-col-rtl{margin-right:8.33333333%;margin-left:0}.ant-col-xs-push-3.ant-col-rtl{right:12.5%;left:auto}.ant-col-xs-pull-3.ant-col-rtl{right:auto;left:12.5%}.ant-col-xs-offset-3.ant-col-rtl{margin-
                        2024-07-24 22:45:37 UTC16384INData Raw: 31 34 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 6d 64 2d 70 75 73 68 2d 31 34 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 6d 64 2d 70 75 6c 6c 2d 31 34 7b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 6d 64 2d 6f 66 66 73 65 74 2d 31 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 6d 64 2d 6f 72 64 65 72 2d 31 34 7b 6f 72 64 65 72 3a 31 34 7d 2e 61 6e 74 2d 63 6f 6c 2d 6d 64 2d 31 33 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 3a 30 20 30 20 35
                        Data Ascii: 14{display:block;flex:0 0 58.33333333%;max-width:58.33333333%}.ant-col-md-push-14{left:58.33333333%}.ant-col-md-pull-14{right:58.33333333%}.ant-col-md-offset-14{margin-left:58.33333333%}.ant-col-md-order-14{order:14}.ant-col-md-13{display:block;flex:0 0 5
                        2024-07-24 22:45:37 UTC16384INData Raw: 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 72 69 67 68 74 3a 37 30 2e 38 33 33 33 33 33 33 33 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 61 6e 74 2d 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 31 37 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 72 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 37 30 2e 38 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 6c 67 2d 6f 66 66 73 65 74 2d 31 37 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 37 30 2e 38 33 33 33 33 33 33 33 25 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 61 6e 74 2d 63 6f 6c 2d 6c 67 2d 70 75 73 68 2d 31 38 2e 61 6e 74 2d 63 6f 6c 2d 72 74 6c 7b 72 69 67 68 74 3a 37 35 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 61 6e 74 2d 63 6f 6c 2d 6c 67 2d 70 75 6c 6c 2d 31 38 2e 61 6e 74 2d 63 6f 6c 2d
                        Data Ascii: nt-col-rtl{right:70.83333333%;left:auto}.ant-col-lg-pull-17.ant-col-rtl{right:auto;left:70.83333333%}.ant-col-lg-offset-17.ant-col-rtl{margin-right:70.83333333%;margin-left:0}.ant-col-lg-push-18.ant-col-rtl{right:75%;left:auto}.ant-col-lg-pull-18.ant-col-
                        2024-07-24 22:45:37 UTC16384INData Raw: 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 78 6c 2d 70 75 6c 6c 2d 32 7b 72 69 67 68 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 78 6c 2d 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 33 33 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 78 6c 2d 6f 72 64 65 72 2d 32 7b 6f 72 64 65 72 3a 32 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 78 6c 2d 31 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6c 65 78 3a 30 20 30 20 34 2e 31 36 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 2e 31 36 36 36 36 36 36 37 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 78 6c 2d 70 75 73 68 2d 31 7b 6c 65 66 74 3a 34 2e 31 36 36 36 36 36 36 37 25 7d 2e 61 6e 74 2d 63 6f 6c 2d 78 78 6c 2d 70 75 6c 6c 2d 31 7b 72 69 67 68 74
                        Data Ascii: 333333%}.ant-col-xxl-pull-2{right:8.33333333%}.ant-col-xxl-offset-2{margin-left:8.33333333%}.ant-col-xxl-order-2{order:2}.ant-col-xxl-1{display:block;flex:0 0 4.16666667%;max-width:4.16666667%}.ant-col-xxl-push-1{left:4.16666667%}.ant-col-xxl-pull-1{right
                        2024-07-24 22:45:37 UTC16384INData Raw: 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 62 6f 74 74 6f 6d 52 69 67 68 74 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 38 70 78 7d 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 6c 65 66 74 2c 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 6c 65 66 74 42 6f 74 74 6f 6d 2c 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 70 6c 61 63 65 6d 65 6e 74 2d 6c 65 66 74 54 6f 70 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 2e 61 6e 74 2d 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 7b 6d 69 6e 2d 77 69 64 74 68 3a 33 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 38 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63
                        Data Ascii: ltip-placement-bottomRight{padding-top:8px}.ant-tooltip-placement-left,.ant-tooltip-placement-leftBottom,.ant-tooltip-placement-leftTop{padding-right:8px}.ant-tooltip-inner{min-width:30px;min-height:32px;padding:6px 8px;color:#fff;text-align:left;text-dec


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        97192.168.2.849826103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:36 UTC550OUTGET /css/cms-sports.d45bbd99.css HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:37 UTC289INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:36 GMT
                        Content-Type: text/css
                        Content-Length: 141950
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-22a7e"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:37 UTC16095INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 6e 75 6d 62 65 72 2d 66 6f 6e 74 3b 73 72 63 3a 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 38 66 36 33 36 63 37 38 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 34 61 35 31 35 31 61 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 65 30 61 31 36 39 31 62 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 6e 75 6d 62 65 72 2d 66 6f 6e 74 2e 39 62 64 34 34 34 34 30 2e 65 6f 74 29 20 66 6f 72 6d 61 74 28 22 65 6d 62 65 64 64 65
                        Data Ascii: @font-face{font-family:number-font;src:url(/fonts/number-font.8f636c78.woff2) format("woff2"),url(/fonts/number-font.4a5151a0.woff) format("woff"),url(/fonts/number-font.e0a1691b.ttf) format("truetype"),url(/fonts/number-font.9bd44440.eot) format("embedde
                        2024-07-24 22:45:37 UTC16384INData Raw: 41 43 48 66 35 54 41 61 33 39 34 77 4c 49 2f 67 63 42 2b 51 41 41 41 41 41 42 41 47 63 41 41 41 4a 31 41 73 67 41 43 51 41 41 4a 53 4d 42 45 53 4d 52 4d 77 45 52 4d 77 4a 31 53 50 36 47 54 45 67 42 65 6b 77 41 41 6a 76 39 78 51 4c 49 2f 63 63 43 4f 51 41 41 41 41 41 43 41 45 7a 2f 2b 67 49 2b 41 73 34 41 44 77 41 66 41 41 41 41 45 41 59 48 42 69 49 6e 4c 67 45 51 4e 6a 63 32 4d 68 63 57 41 6a 51 6d 4a 79 59 69 42 77 34 42 46 42 59 58 46 6a 49 33 4e 67 49 2b 46 53 35 4b 32 45 6f 75 46 52 55 75 53 74 68 4b 4c 6a 63 53 49 44 47 55 4d 53 41 53 45 69 41 78 6c 44 45 67 41 65 66 2b 2b 6d 38 75 53 6b 6f 75 62 77 45 47 62 79 35 4b 53 69 37 2b 6d 65 70 64 49 54 4d 7a 49 56 33 71 58 53 45 7a 4d 79 45 41 41 41 41 41 41 67 42 6e 41 41 41 43 54 41 4c 49 41 41 6b 41 45
                        Data Ascii: ACHf5TAa394wLI/gcB+QAAAAABAGcAAAJ1AsgACQAAJSMBESMRMwERMwJ1SP6GTEgBekwAAjv9xQLI/ccCOQAAAAACAEz/+gI+As4ADwAfAAAAEAYHBiInLgEQNjc2MhcWAjQmJyYiBw4BFBYXFjI3NgI+FS5K2EouFRUuSthKLjcSIDGUMSASEiAxlDEgAef++m8uSkoubwEGby5KSi7+mepdITMzIV3qXSEzMyEAAAAAAgBnAAACTALIAAkAE
                        2024-07-24 22:45:37 UTC16384INData Raw: 4b 72 73 61 68 6e 2f 73 51 68 58 2b 4f 66 77 4c 65 57 66 52 54 6e 61 71 70 4b 66 53 4a 53 50 45 71 79 7a 79 6a 4f 78 79 37 4c 4c 73 6d 63 69 62 38 63 75 79 79 33 47 30 37 41 46 38 76 33 51 37 38 66 6e 38 53 61 7a 6b 5a 30 64 4a 54 30 32 41 6b 67 47 69 43 73 6c 78 66 66 71 6e 62 36 58 2f 41 6d 37 50 2f 50 61 33 61 56 43 4e 51 50 34 33 30 4d 47 6e 34 49 4d 67 42 46 38 43 63 38 56 31 68 36 52 36 4c 36 77 54 68 39 71 79 31 42 38 2f 53 4d 46 33 78 4c 35 77 46 75 79 47 49 2f 43 2f 67 46 37 30 30 59 68 73 75 35 62 37 4c 6b 44 30 4d 55 44 6a 41 74 65 68 41 2f 78 50 2f 67 31 77 42 61 49 6d 7a 75 53 66 63 44 4c 34 35 70 4a 65 77 66 2f 69 53 71 52 57 63 30 45 48 43 6f 4a 5a 33 57 70 64 44 4c 30 79 66 69 70 58 36 52 63 63 6f 30 6d 32 6a 52 61 53 61 5a 75 74 4a 7a 42
                        Data Ascii: Krsahn/sQhX+OfwLeWfRTnaqpKfSJSPEqyzyjOxy7LLsmcib8cuyy3G07AF8v3Q78fn8SazkZ0dJT02AkgGiCslxffqnb6X/Am7P/Pa3aVCNQP430MGn4IMgBF8Cc8V1h6R6L6wTh9qy1B8/SMF3xL5wFuyGI/C/gF700Yhsu5b7LkD0MUDjAtehA/xP/g1wBaImzuSfcDL45pJewf/iSqRWc0EHCoJZ3WpdDL0yfipX6Rcco0m2jRaSaZutJzB
                        2024-07-24 22:45:37 UTC16384INData Raw: 67 67 68 39 5a 47 78 79 55 2f 7a 33 63 66 77 39 57 65 61 6a 59 6c 57 55 30 51 4c 67 79 4c 6a 34 70 38 41 37 6f 76 6a 46 52 5a 45 73 6b 6c 72 68 70 63 6e 50 38 47 41 31 66 44 65 39 5a 34 4d 53 49 78 4d 4c 64 41 4f 65 54 44 59 49 30 6e 5a 52 67 48 74 45 55 6a 6c 35 48 49 38 2f 51 63 70 52 59 7a 52 47 58 6a 6c 33 55 57 50 4d 66 4a 52 59 50 45 70 59 41 6f 6b 7a 33 35 49 66 6a 78 49 47 69 58 67 78 4d 4f 65 55 2b 4f 44 6b 54 73 73 70 66 55 77 4f 44 35 33 67 63 32 6b 43 6f 78 4b 50 54 70 31 64 65 76 4a 53 74 34 6d 6a 45 5a 4b 6e 47 55 32 4c 4d 6a 59 4e 66 74 64 53 51 57 4f 59 5a 68 4a 53 76 47 66 6c 59 52 45 53 56 39 70 62 61 67 34 63 71 43 48 74 52 2b 36 55 2f 6f 37 45 4c 6a 30 69 53 50 39 69 5a 4c 7a 6e 53 52 66 69 31 54 47 4c 4d 54 4a 71 79 34 79 71 4d 43 31
                        Data Ascii: ggh9ZGxyU/z3cfw9WeajYlWU0QLgyLj4p8A7ovjFRZEsklrhpcnP8GA1fDe9Z4MSIxMLdAOeTDYI0nZRgHtEUjl5HI8/QcpRYzRGXjl3UWPMfJRYPEpYAokz35IfjxIGiXgxMOeU+ODkTsspfUwOD53gc2kCoxKPTp1devJSt4mjEZKnGU2LMjYNftdSQWOYZhJSvGflYRESV9pbag4cqCHtR+6U/o7ELj0iSP9iZLznSRfi1TGLMTJqy4yqMC1
                        2024-07-24 22:45:37 UTC16384INData Raw: 4d 43 43 67 41 2b 41 6d 4d 41 44 41 4b 63 41 47 63 43 66 51 42 4d 41 71 45 41 5a 77 4a 59 41 47 63 43 52 41 42 6e 41 6f 6f 41 54 41 4b 34 41 47 63 42 47 67 42 6e 41 66 55 41 46 77 4b 4b 41 47 63 43 50 51 42 6e 41 7a 41 41 5a 77 4c 63 41 47 63 43 69 67 42 4d 41 6e 59 41 5a 77 4b 4a 41 45 77 43 6b 41 42 6e 41 6b 77 41 4b 67 49 6b 41 42 34 43 71 77 42 64 41 69 49 41 43 41 4e 57 41 42 41 43 4a 77 41 50 41 67 49 41 43 41 49 73 41 44 6b 43 44 67 41 7a 41 69 45 41 57 67 48 71 41 44 38 43 49 51 42 41 41 68 49 41 50 77 45 36 41 43 73 43 48 77 42 41 41 6a 49 41 57 67 44 39 41 46 59 41 2f 66 2f 78 41 68 67 41 57 67 45 70 41 46 67 44 62 77 42 61 41 6a 49 41 57 67 49 53 41 45 41 43 49 51 42 61 41 69 45 41 51 41 47 6c 41 46 6f 42 38 41 41 72 41 55 77 41 4b 41 49 79 41
                        Data Ascii: MCCgA+AmMADAKcAGcCfQBMAqEAZwJYAGcCRABnAooATAK4AGcBGgBnAfUAFwKKAGcCPQBnAzAAZwLcAGcCigBMAnYAZwKJAEwCkABnAkwAKgIkAB4CqwBdAiIACANWABACJwAPAgIACAIsADkCDgAzAiEAWgHqAD8CIQBAAhIAPwE6ACsCHwBAAjIAWgD9AFYA/f/xAhgAWgEpAFgDbwBaAjIAWgISAEACIQBaAiEAQAGlAFoB8AArAUwAKAIyA
                        2024-07-24 22:45:37 UTC16384INData Raw: 70 75 70 2d 74 64 41 33 37 20 2e 76 61 6e 2d 73 77 69 70 65 5f 5f 69 6e 64 69 63 61 74 6f 72 7b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 61 65 62 64 37 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 66 61 38 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 35 50 6f 70 75 70 2d 74 64 41 33 37 20 2e 76 61 6e 2d 73 77 69 70 65 5f 5f 69 6e 64 69 63 61 74 6f 72 2d 2d 61 63 74 69 76 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 61 38 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 35 50 6f 70 75 70 2d 73 77 69 70 65 72 2d 54 55 4a 33 76 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 2f 69 6d 67 2f 70 6f 70 75 70 42 67 2e 30 61 30 34 65 64 35 31 2e 70 6e 67 29 20 6e
                        Data Ascii: pup-tdA37 .van-swipe__indicator{opacity:1!important;background:#faebd7!important;border:1px solid #ffa800!important}.h5Popup-tdA37 .van-swipe__indicator--active{background:#ffa800!important}.h5Popup-swiper-TUJ3v{background:url(/img/popupBg.0a04ed51.png) n
                        2024-07-24 22:45:37 UTC16384INData Raw: 69 6e 67 3a 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74 6e 2d 63 61 6e 63 65 6c 2d 77 4e 67 64 53 2c 2e 62 74 6e 2d 63 61 6e 63 65 6c 2d 77 4e 67 64 53 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 63 61 6e 63 65 6c 2d 77 4e 67 64 53 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 6d 73 2d 73 65 63 6f 6e 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 74 6e 2d 63 61 6e 63 65 6c 2d 77 4e 67 64 53 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 63 61 6e 63 65 6c 2d 77 4e 67 64 53 3a 68 6f
                        Data Ascii: ing:0;cursor:pointer;border:none!important}.btn-cancel-wNgdS,.btn-cancel-wNgdS:focus,.btn-cancel-wNgdS:hover{background:var(--cms-second-background-color)!important;color:var(--cms-primary-text-color)!important}.btn-cancel-wNgdS:focus,.btn-cancel-wNgdS:ho
                        2024-07-24 22:45:37 UTC16384INData Raw: 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 38 32 70 78 7d 2e 6e 6f 74 69 63 65 2d 73 65 72 76 65 2d 72 69 67 68 74 2d 73 48 4f 64 6e 20 2e 6d 65 6e 75 2d 70 66 43 46 5a 7b 68 65 69 67 68 74 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 35 70 78 3b 63 6f 6c 6f 72 3a 23 34 61 63 66 61 35 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 6e 6f 74 69 63 65 2d 73 65 72 76 65 2d 72 69 67 68 74 2d 73 48 4f 64 6e 20 2e 6d 65 6e 75 2d 70 66 43 46 5a 3a 68 6f 76 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 6f 74 69 63 65 2d 73 65 72 76 65 2d 72 69 67 68 74 2d 73 48 4f 64 6e 20 2e 6d 65 6e 75 2d 70
                        Data Ascii: x;height:100%;width:82px}.notice-serve-right-sHOdn .menu-pfCFZ{height:30px;line-height:30px;padding:0 5px;color:#4acfa5;display:flex;align-items:center}.notice-serve-right-sHOdn .menu-pfCFZ:hover{cursor:pointer;color:#fff}.notice-serve-right-sHOdn .menu-p
                        2024-07-24 22:45:37 UTC11167INData Raw: 63 4c 4d 77 49 4d 41 4a 6c 45 47 43 69 4b 59 4d 61 36 7a 41 43 6a 45 41 51 41 6b 77 30 51 58 43 78 4d 43 50 41 43 4a 52 42 67 49 6d 6d 44 47 71 73 77 77 67 77 41 6b 45 49 4d 4e 45 45 77 63 58 43 6a 41 41 6a 55 41 59 42 4a 70 6f 79 71 4c 45 4f 49 38 41 49 42 43 48 41 52 42 4d 45 46 77 73 7a 41 6f 78 41 47 51 53 59 61 4d 71 67 78 6a 71 4d 41 43 4d 51 68 41 41 54 54 52 42 63 4c 4d 77 49 4d 41 4a 6c 45 47 43 69 4b 59 4d 61 36 7a 41 43 6a 45 41 51 41 6b 77 30 51 58 43 78 4d 43 50 41 43 4a 52 42 67 49 6d 6d 44 47 71 73 77 77 67 77 41 6b 45 49 4d 4e 45 45 77 63 58 43 6a 41 41 6a 55 41 59 42 4a 70 6f 79 71 4c 45 4f 49 38 41 49 42 43 48 41 52 42 4d 45 46 77 73 7a 41 6f 78 41 47 51 53 59 61 4d 71 67 78 6a 71 4d 41 43 4d 51 68 41 41 54 54 52 42 63 4c 4d 77 49 4d 41
                        Data Ascii: cLMwIMAJlEGCiKYMa6zACjEAQAkw0QXCxMCPACJRBgImmDGqswwgwAkEIMNEEwcXCjAAjUAYBJpoyqLEOI8AIBCHARBMEFwszAoxAGQSYaMqgxjqMACMQhAATTRBcLMwIMAJlEGCiKYMa6zACjEAQAkw0QXCxMCPACJRBgImmDGqswwgwAkEIMNEEwcXCjAAjUAYBJpoyqLEOI8AIBCHARBMEFwszAoxAGQSYaMqgxjqMACMQhAATTRBcLMwIMA


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        98192.168.2.849827103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:36 UTC533OUTGET /theme.config.dcebc67c.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:37 UTC302INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:36 GMT
                        Content-Type: application/javascript
                        Content-Length: 71393
                        Last-Modified: Mon, 01 Jul 2024 12:04:16 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b40-116e1"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:37 UTC16082INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 21 0a 20 2a 20 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 0a 20 2a 20 76 32 2e 34 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 67 69 74 68 75 62 2e 69 6f 2f 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 2f 0a 20 2a 20 28 63 29 20 32 30 31 38 2d 32 30 32 32 20 4a 6f 68 6e 20 48 69 6c 64 65 6e 62 69 64 64 6c 65 20 3c 68 74 74 70 3a 2f 2f 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 63 6f 6d 3e 0a 20 2a 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e
                        Data Ascii: (function(){"use strict";/*! * css-vars-ponyfill * v2.4.8 * https://jhildenbiddle.github.io/css-vars-ponyfill/ * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com> * MIT license */function r(){return r=Object.assign?Object.assign.bind():fun
                        2024-07-24 22:45:37 UTC16384INData Raw: 2e 72 65 70 6c 61 63 65 28 6f 2c 63 29 7d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 72 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 3b 69 66 28 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 76 61 72 28 22 29 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 61 3d 74 28 22 28 22 2c 22 29 22 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 76 61 72 20 61 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 73 5c 6e 5c 74 5d 2f 67 2c 22 22 29 2c 65 3d 28
                        Data Ascii: .replace(o,c)})),r}function y(r){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},c=arguments.length>2?arguments[2]:void 0;if(-1===r.indexOf("var("))return r;var a=t("(",")",r);function e(r){var a=r.split(",")[0].replace(/[\s\n\t]/g,""),e=(
                        2024-07-24 22:45:37 UTC16384INData Raw: 74 61 2f 63 6d 73 5f 67 61 6d 65 5f 6e 6f 69 6d 67 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 63 6d 73 5f 6e 6f 69 6d 67 3a 22 2f 6b 63 31 38 30 2d 31 2f 6e 6f 44 61 74 61 2f 63 6d 73 5f 6e 6f 69 6d 67 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 7d 2c 73 70 6f 6e 73 6f 72 3a 7b 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 31 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 31 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 32 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 32 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e
                        Data Ascii: ta/cms_game_noimg.png?1719835219818",cms_noimg:"/kc180-1/noData/cms_noimg.png?1719835219818"},sponsor:{sponer_h5_icon1:"/kc180-1/sponsor/sponer_h5_icon1.png?1719835219818",sponer_h5_icon2:"/kc180-1/sponsor/sponer_h5_icon2.png?1719835219818",sponer_h5_icon
                        2024-07-24 22:45:37 UTC16384INData Raw: 6d 61 72 79 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 32 22 3a 22 72 67 62 61 28 39 34 2c 32 30 32 2c 31 31 30 2c 30 2e 32 29 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 6c 6f 67 69 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 3a 22 72 67 62 61 28 39 34 2c 32 30 32 2c 31 31 30 2c 30 2e 38 35 29 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 61 73 73 69 73 74 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 62 61 30 37 22 2c 22 2d 2d 63 6d 73 2d 61 64 6f 72 6e 2d 66 69 72 73 74 2d 63 6f 6c 6f 72 22 3a 22 23 63 66 32 66 32 32 22 2c 22 2d 2d 63 6d 73 2d 61 64 6f 72 6e 2d 73 65 63 6f 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 34 64 61 37 34 33 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 22 23 32 62
                        Data Ascii: mary-color-transparent2":"rgba(94,202,110,0.2)","--cms-primary-color-login-transparent":"rgba(94,202,110,0.85)","--cms-primary-assist-color":"#ffba07","--cms-adorn-first-color":"#cf2f22","--cms-adorn-second-color":"#4da743","--cms-primary-text-color":"#2b
                        2024-07-24 22:45:37 UTC6159INData Raw: 22 3a 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 30 30 34 32 37 65 22 2c 22 2d 2d 63 6d 73 2d 73 65 63 6f 6e 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 31 65 35 38 38 39 22 2c 22 2d 2d 63 6d 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 33 36 38 32 63 36 22 2c 22 2d 2d 63 6d 73 2d 73 63 65 6e 63 65 2d 6e 61 76 2d 62 74 6e 22 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 23 38 32 64 61 66 66 2c 76 61 72 28 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 29 22 2c 22 2d 2d 63 6d 73 2d 65 6e 74 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23
                        Data Ascii: ":"rgba(0,0,0,0.6)","--cms-primary-background-color":"#00427e","--cms-second-background-color":"#1e5889","--cms-border-color":"#3682c6","--cms-scence-nav-btn":"linear-gradient(180deg,#82daff,var(--cms-primary-color))","--cms-entry-btn-background-color":"#


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        99192.168.2.849828103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:36 UTC537OUTGET /js/chunk-vendors.9d709b06.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:37 UTC305INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:36 GMT
                        Content-Type: application/javascript
                        Content-Length: 1278052
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-138064"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:37 UTC16079INData Raw: 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 39 39 38 2c 39 36 34 38 36 2c 39 33 34 34 35 5d 2c 7b 39 32 31 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 36 35 30 30 29 2c 69 3d 6e 28 31 33 35 30 29 2c 6f 3d 32 2c 61 3d 2e 31 36 2c 73 3d 2e 30 35 2c 6c 3d 2e 30 35 2c 75 3d 2e 31 35 2c 63 3d 35 2c 66 3d 34 2c 68 3d 5b 7b 69 6e 64 65 78 3a 37 2c 6f 70 61 63 69 74 79 3a 2e 31 35 7d 2c 7b 69 6e 64 65 78 3a 36 2c 6f 70 61 63 69 74 79 3a 2e 32 35 7d 2c 7b 69 6e 64 65 78 3a 35 2c 6f 70 61 63 69
                        Data Ascii: (self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opaci
                        2024-07-24 22:45:37 UTC16384INData Raw: 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 72 3d 72 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 29 2c 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 28 74 2c 65 2c 6e 5b 65 5d 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 6e 29
                        Data Ascii: r=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable})))),r.forEach((function(e){l(t,e,n[e])}))}return t}function l(t,e,n)
                        2024-07-24 22:45:37 UTC16384INData Raw: 63 6f 6e 63 61 74 28 31 30 30 2a 4e 75 6d 62 65 72 28 74 29 2c 22 25 22 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 22 30 22 2b 74 3a 53 74 72 69 6e 67 28 74 29 7d 6e 2e 64 28 65 2c 7b 46 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 4a 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 59 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d 2c 38 30 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 42 3a 66 75 6e 63
                        Data Ascii: concat(100*Number(t),"%"):t}function u(t){return 1===t.length?"0"+t:String(t)}n.d(e,{FZ:function(){return u},JX:function(){return l},V2:function(){return i},Yq:function(){return s},sh:function(){return r}})},8031:function(t,e,n){"use strict";n.d(e,{B:func
                        2024-07-24 22:45:37 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6e 2e 67 65 74 3f 74 2e 5f 2e 61 63 63 65 73 73 43 61 63 68 65 5b 65 5d 3d 30 3a 28 30 2c 69 2e 52 49 29 28 6e 2c 22 76 61 6c 75 65 22 29 26 26 74 68 69 73 2e 73 65 74 28 74 2c 65 2c 6e 2e 76 61 6c 75 65 2c 6e 75 6c 6c 29 2c 52 65 66 6c 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 6e 29 7d 7d 3b 6c 65 74 20 71 74 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 59 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 51 74 28 74 29 2c 6e 3d 74 2e 70 72 6f 78 79 2c 6f 3d 74 2e 63 74 78 3b 71 74 3d 21 31 2c 65 2e 62 65 66 6f 72 65 43 72 65 61 74 65 26 26 4b 74 28 65 2e 62 65 66 6f 72 65 43 72 65 61 74 65 2c 74 2c 22 62 63 22 29 3b 63 6f 6e 73 74 7b 64 61 74 61 3a 61 2c 63 6f 6d 70 75 74 65 64 3a 73 2c 6d 65 74 68
                        Data Ascii: ){return null!=n.get?t._.accessCache[e]=0:(0,i.RI)(n,"value")&&this.set(t,e,n.value,null),Reflect.defineProperty(t,e,n)}};let qt=!0;function Yt(t){const e=Qt(t),n=t.proxy,o=t.ctx;qt=!1,e.beforeCreate&&Kt(e.beforeCreate,t,"bc");const{data:a,computed:s,meth
                        2024-07-24 22:45:37 UTC16384INData Raw: 6e 28 6d 2c 65 2c 74 29 2c 36 26 63 29 4a 28 74 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 6e 2c 72 29 3b 65 6c 73 65 7b 69 66 28 31 32 38 26 63 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 73 75 73 70 65 6e 73 65 2e 75 6e 6d 6f 75 6e 74 28 6e 2c 72 29 3b 70 26 26 49 74 28 74 2c 6e 75 6c 6c 2c 65 2c 22 62 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 22 29 2c 36 34 26 63 3f 74 2e 74 79 70 65 2e 72 65 6d 6f 76 65 28 74 2c 65 2c 6e 2c 69 2c 74 74 2c 72 29 3a 75 26 26 28 6f 21 3d 3d 48 65 7c 7c 66 3e 30 26 26 36 34 26 66 29 3f 4b 28 75 2c 65 2c 6e 2c 21 31 2c 21 30 29 3a 28 6f 3d 3d 3d 48 65 26 26 33 38 34 26 66 7c 7c 21 69 26 26 31 36 26 63 29 26 26 4b 28 6c 2c 65 2c 6e 29 2c 72 26 26 71 28 74 29 7d 28 64 26 26 28 6d 3d 61 26 26 61 2e 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74
                        Data Ascii: n(m,e,t),6&c)J(t.component,n,r);else{if(128&c)return void t.suspense.unmount(n,r);p&&It(t,null,e,"beforeUnmount"),64&c?t.type.remove(t,e,n,i,tt,r):u&&(o!==He||f>0&&64&f)?K(u,e,n,!1,!0):(o===He&&384&f||!i&&16&c)&&K(l,e,n),r&&q(t)}(d&&(m=a&&a.onVnodeUnmount
                        2024-07-24 22:45:37 UTC16384INData Raw: 2e 67 65 74 28 74 2c 22 73 69 7a 65 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 29 7b 74 3d 6a 74 28 74 29 3b 63 6f 6e 73 74 20 65 3d 6a 74 28 74 68 69 73 29 2c 6e 3d 51 28 65 29 2c 72 3d 6e 2e 68 61 73 2e 63 61 6c 6c 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7c 7c 28 65 2e 61 64 64 28 74 29 2c 4f 28 65 2c 22 61 64 64 22 2c 74 2c 74 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 65 29 7b 65 3d 6a 74 28 65 29 3b 63 6f 6e 73 74 20 6e 3d 6a 74 28 74 68 69 73 29 2c 7b 68 61 73 3a 69 2c 67 65 74 3a 6f 7d 3d 51 28 6e 29 3b 6c 65 74 20 61 3d 69 2e 63 61 6c 6c 28 6e 2c 74 29 3b 61 7c 7c 28 74 3d 6a 74 28 74 29 2c 61 3d 69 2e 63 61 6c 6c 28 6e 2c 74 29 29 3b 63 6f 6e 73 74 20 73 3d 6f 2e 63 61 6c 6c 28 6e 2c 74 29 3b 72 65 74 75 72 6e
                        Data Ascii: .get(t,"size",t)}function rt(t){t=jt(t);const e=jt(this),n=Q(e),r=n.has.call(e,t);return r||(e.add(t),O(e,"add",t,t)),this}function it(t,e){e=jt(e);const n=jt(this),{has:i,get:o}=Q(n);let a=i.call(n,t);a||(t=jt(t),a=i.call(n,t));const s=o.call(n,t);return
                        2024-07-24 22:45:37 UTC16384INData Raw: 65 74 20 62 74 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 77 74 28 74 2c 65 2c 6e 2c 72 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 5f 65 6e 64 49 64 3d 2b 2b 62 74 2c 6f 3d 28 29 3d 3e 7b 69 3d 3d 3d 74 2e 5f 65 6e 64 49 64 26 26 72 28 29 7d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 6f 2c 6e 29 3b 63 6f 6e 73 74 7b 74 79 70 65 3a 61 2c 74 69 6d 65 6f 75 74 3a 73 2c 70 72 6f 70 43 6f 75 6e 74 3a 6c 7d 3d 5f 74 28 74 2c 65 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 72 28 29 3b 63 6f 6e 73 74 20 75 3d 61 2b 22 65 6e 64 22 3b 6c 65 74 20 63 3d 30 3b 63 6f 6e 73 74 20 66 3d 28 29 3d 3e 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 75 2c 68 29 2c 6f 28 29 7d 2c 68 3d 65 3d 3e 7b 65 2e 74 61 72 67 65 74 3d 3d 3d 74 26 26
                        Data Ascii: et bt=0;function wt(t,e,n,r){const i=t._endId=++bt,o=()=>{i===t._endId&&r()};if(n)return setTimeout(o,n);const{type:a,timeout:s,propCount:l}=_t(t,e);if(!a)return r();const u=a+"end";let c=0;const f=()=>{t.removeEventListener(u,h),o()},h=e=>{e.target===t&&
                        2024-07-24 22:45:37 UTC16384INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 29 7d 29 3b 76 61 72 20 6f 3d 30 2c 61 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 61 2e 64 65 6c 65 74 65 28 74 29 7d 66 75 6e 63 74 69 6f
                        Data Ascii: tion(t){return clearTimeout(t)};"undefined"!==typeof window&&"requestAnimationFrame"in window&&(r=function(t){return window.requestAnimationFrame(t)},i=function(t){return window.cancelAnimationFrame(t)});var o=0,a=new Map;function s(t){a.delete(t)}functio
                        2024-07-24 22:45:37 UTC16384INData Raw: 61 74 69 6f 6e 65 6e 64 22 2c 57 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 3a 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 3a 22 6d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 4f 41 6e 69 6d 61 74 69 6f 6e 3a 22 6f 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 6d 73 41 6e 69 6d 61 74 69 6f 6e 3a 22 4d 53 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 7d 7d 2c 61 3d 5b 5d 2c 73 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 65 3d 74 2e 73 74 79 6c 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 69 66 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79
                        Data Ascii: ationend",WebkitAnimation:"webkitAnimationEnd",MozAnimation:"mozAnimationEnd",OAnimation:"oAnimationEnd",msAnimation:"MSAnimationEnd"}},a=[],s=[];function l(){var t=document.createElement("div"),e=t.style;function n(t,n){for(var r in t)if(t.hasOwnProperty
                        2024-07-24 22:45:37 UTC16384INData Raw: 31 30 30 2a 74 2e 6c 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 61 3f 22 68 73 6c 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 25 29 22 29 3a 22 68 73 6c 61 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 72 6f 75 6e 64 41 2c 22 29 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 28 30 2c 47 2e 76 71 29 28 74 68 69 73 2e 72 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 62 2c 74 29 7d 2c 74 2e 70 72 6f
                        Data Ascii: 100*t.l);return 1===this.a?"hsl(".concat(e,", ").concat(n,"%, ").concat(r,"%)"):"hsla(".concat(e,", ").concat(n,"%, ").concat(r,"%, ").concat(this.roundA,")")},t.prototype.toHex=function(t){return void 0===t&&(t=!1),(0,G.vq)(this.r,this.g,this.b,t)},t.pro


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        100192.168.2.849829103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:36 UTC358OUTGET /config/initGeetest4.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:37 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:37 GMT
                        Content-Type: application/javascript
                        Content-Length: 14854
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-3a06"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:37 UTC14854INData Raw: 22 76 34 2e 31 2e 36 20 47 65 65 74 65 73 74 20 49 6e 63 2e 22 3b 0a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 77 69 6e 64 6f 77 29 20 7b 0a 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 20 20 69 66 20 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 3d 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 47 65 65 74 65 73 74 20 72 65 71 75 69 72 65 73 20 62 72 6f 77 73 65 72 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 29 3b 0a 20 20 7d 0a 0a 20 20 76 61 72 20 64 6f 63 75 6d 65 6e 74 20 3d 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 0a 20 20 76 61 72 20 4d 61 74 68 20 3d 20 77 69 6e 64 6f 77 2e 4d 61 74 68 3b 0a 20 20 76 61 72 20 68 65 61 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                        Data Ascii: "v4.1.6 Geetest Inc.";(function (window) { "use strict"; if (typeof window === "undefined") { throw new Error("Geetest requires browser environment"); } var document = window.document; var Math = window.Math; var head = document.getElem


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        101192.168.2.849830103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:38 UTC534OUTGET /js/cms-sports.176bc22f.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:39 UTC305INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:38 GMT
                        Content-Type: application/javascript
                        Content-Length: 3048207
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2e830f"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:39 UTC16079INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 33 37 5d 2c 7b 34 35 33 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 64 61 74 61 3a 61 75 64 69 6f 2f 6d 70 65 67 3b 62 61 73 65 36 34 2c 53 55 51 7a 42 41 41 41 41 41 41 41 65 31 52 59 57 46 67 41 41 41 41 53 41 41 41 44 62 57 46 71 62 33 4a 66 59 6e 4a 68 62 6d 51 41 63 58 51 67 49 41 42 55 57 46 68 59 41 41 41 41 45 51 41 41 41 32 31 70 62 6d 39 79 58 33 5a 6c 63 6e 4e 70 62 32 34 41 4d 41 42 55 57 46 68 59 41 41 41 41 47 41 41 41 41 32 4e
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,SUQzBAAAAAAAe1RYWFgAAAASAAADbWFqb3JfYnJhbmQAcXQgIABUWFhYAAAAEQAAA21pbm9yX3ZlcnNpb24AMABUWFhYAAAAGAAAA2N
                        2024-07-24 22:45:39 UTC16384INData Raw: 35 31 e4 b8 b2 31 22 2c 46 6f 6c 64 35 32 3a 22 35 32 e4 b8 b2 31 22 2c 46 6f 6c 64 35 33 3a 22 35 33 e4 b8 b2 31 22 2c 46 6f 6c 64 35 34 3a 22 35 34 e4 b8 b2 31 22 2c 46 6f 6c 64 35 35 3a 22 35 35 e4 b8 b2 31 22 2c 46 6f 6c 64 35 36 3a 22 35 36 e4 b8 b2 31 22 2c 46 6f 6c 64 35 37 3a 22 35 37 e4 b8 b2 31 22 2c 46 6f 6c 64 35 38 3a 22 35 38 e4 b8 b2 31 22 2c 46 6f 6c 64 35 39 3a 22 35 39 e4 b8 b2 31 22 2c 46 6f 6c 64 36 30 3a 22 36 30 e4 b8 b2 31 22 2c 46 6f 6c 64 36 31 3a 22 36 31 e4 b8 b2 31 22 2c 46 6f 6c 64 36 32 3a 22 36 32 e4 b8 b2 31 22 2c 46 6f 6c 64 36 33 3a 22 36 33 e4 b8 b2 31 22 2c 46 6f 6c 64 36 34 3a 22 36 34 e4 b8 b2 31 22 2c 46 6f 6c 64 36 36 3a 22 36 36 e4 b8 b2 31 22 2c 46 6f 6c 64 36 35 3a 22 36 35 e4 b8 b2 31 22 2c 46 6f 6c 64 36 37 3a
                        Data Ascii: 511",Fold52:"521",Fold53:"531",Fold54:"541",Fold55:"551",Fold56:"561",Fold57:"571",Fold58:"581",Fold59:"591",Fold60:"601",Fold61:"611",Fold62:"621",Fold63:"631",Fold64:"641",Fold66:"661",Fold65:"651",Fold67:
                        2024-07-24 22:45:39 UTC16384INData Raw: 73 73 61 67 65 22 29 29 29 7d 2c 70 65 3d 28 29 3d 3e 7b 69 66 28 46 28 6b 2e 56 2e 50 52 45 42 45 54 29 2c 21 52 2e 6c 6f 61 64 69 6e 67 29 69 66 28 30 3d 3d 3d 52 2e 74 61 62 41 63 74 69 76 65 29 7b 69 66 28 28 30 2c 68 2e 5a 29 28 48 2e 76 61 6c 75 65 2c 28 65 3d 3e 22 22 3d 3d 3d 65 2e 73 74 61 6b 65 29 29 29 72 65 74 75 72 6e 3b 69 66 28 28 30 2c 67 2e 5a 29 28 48 2e 76 61 6c 75 65 2c 28 65 3d 3e 21 65 2e 63 6c 6f 73 65 64 26 26 65 2e 70 72 69 63 65 3e 30 26 26 65 2e 73 74 61 6b 65 3e 30 26 26 65 2e 73 74 61 6b 65 3c 65 2e 6d 69 6e 5f 62 65 74 29 29 29 72 65 74 75 72 6e 3b 52 2e 6c 6f 61 64 69 6e 67 3d 21 30 2c 52 2e 63 68 65 63 6b 65 64 41 6c 6c 5b 52 2e 74 61 62 41 63 74 69 76 65 5d 2e 6c 65 6e 67 74 68 3e 30 26 26 73 65 28 29 7d 65 6c 73 65 20 69
                        Data Ascii: ssage")))},pe=()=>{if(F(k.V.PREBET),!R.loading)if(0===R.tabActive){if((0,h.Z)(H.value,(e=>""===e.stake)))return;if((0,g.Z)(H.value,(e=>!e.closed&&e.price>0&&e.stake>0&&e.stake<e.min_bet)))return;R.loading=!0,R.checkedAll[R.tabActive].length>0&&se()}else i
                        2024-07-24 22:45:39 UTC16384INData Raw: 65 63 74 2e 61 73 73 69 67 6e 28 73 2c 7b 6f 64 64 73 5f 74 79 70 65 3a 33 2c 70 72 69 63 65 3a 73 2e 70 72 69 63 65 7d 29 2c 6b 2e 76 61 6c 75 65 5b 73 2e 6d 61 74 63 68 49 64 5d 29 7b 63 6f 6e 73 74 20 65 3d 6b 2e 76 61 6c 75 65 5b 73 2e 6d 61 74 63 68 49 64 5d 3b 69 66 28 65 5b 73 2e 75 6e 69 71 4b 65 79 5d 29 7b 69 66 28 64 65 6c 65 74 65 20 65 5b 73 2e 75 6e 69 71 4b 65 79 5d 2c 28 30 2c 75 2e 5a 29 28 65 29 26 26 64 65 6c 65 74 65 20 6b 2e 76 61 6c 75 65 5b 73 2e 6d 61 74 63 68 49 64 5d 2c 28 30 2c 75 2e 5a 29 28 28 30 2c 67 2e 5a 29 28 65 29 29 29 7b 69 66 28 21 28 28 30 2c 67 2e 5a 29 28 6b 2e 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 3c 32 29 29 7b 69 66 28 32 3d 3d 4e 2e 74 61 62 41 63 74 69 76 65 29 7b 63 6f 6e 73 74 20 65 3d 61 77 61 69 74 20 51
                        Data Ascii: ect.assign(s,{odds_type:3,price:s.price}),k.value[s.matchId]){const e=k.value[s.matchId];if(e[s.uniqKey]){if(delete e[s.uniqKey],(0,u.Z)(e)&&delete k.value[s.matchId],(0,u.Z)((0,g.Z)(e))){if(!((0,g.Z)(k.value).length<2)){if(2==N.tabActive){const e=await Q
                        2024-07-24 22:45:39 UTC16384INData Raw: 65 74 20 74 3d 30 3b 72 65 74 75 72 6e 28 30 2c 75 2e 5a 29 28 65 29 7c 7c 65 2e 6d 61 70 28 28 65 3d 3e 7b 74 2b 3d 65 2e 6c 65 6e 67 74 68 7d 29 29 2c 74 7d 2c 5f 65 3d 61 73 79 6e 63 28 65 2c 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 61 3d 30 3b 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 2e 73 6f 72 74 28 28 28 65 2c 74 29 3d 3e 65 2e 6d 61 72 6b 65 74 5f 69 64 3e 74 2e 6d 61 72 6b 65 74 5f 69 64 3f 2d 31 3a 31 29 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 70 75 73 68 28 28 28 30 2c 75 2e 5a 29 28 65 2e 70 72 69 63 65 29 3f 65 3a 65 2e 70 72 69 63 65 29 2a 28 28 30 2c 75 2e 5a 29 28 74 2e 70 72 69 63 65
                        Data Ascii: et t=0;return(0,u.Z)(e)||e.map((e=>{t+=e.length})),t},_e=async(e,t,o)=>{const n=[];let a=0;e.map((e=>{e.map((e=>{e.sort(((e,t)=>e.market_id>t.market_id?-1:1));const t=e.reduce(((e,t)=>{const o=[];return o.push(((0,u.Z)(e.price)?e:e.price)*((0,u.Z)(t.price
                        2024-07-24 22:45:39 UTC16384INData Raw: 65 72 79 3a 28 30 2c 73 2e 5a 29 28 74 2c 22 6a 63 43 6f 75 6e 74 22 29 7c 7c 30 7d 2c 74 7c 7c 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 42 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 77 2e 73 70 6f 72 74 54 79 70 65 73 2e 6d 61 70 28 28 74 3d 3e 7b 65 5b 74 2e 73 70 6f 72 74 54 79 70 65 5d 3d 74 2e 73 70 6f 72 74 54 79 70 65 4e 61 6d 65 7d 29 29 2c 65 5b 4c 2e 76 61 6c 75 65 5d 7d 2c 49 3d 28 65 3d 5b 5d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 65 29 7c 7c 65 2e 6d 61 70 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 70 2e 53 2e 76 61 6c 75 65 2e 67 65 74 28 4e 75 6d 62 65 72 28 65 2e 73 70 6f 72 74 54 79 70 65 29 29 7c 7c 5b 5d 2c 6e 3d 2d 31 3d 3d 3d 66 2e 76 61 6c 75 65
                        Data Ascii: ery:(0,s.Z)(t,"jcCount")||0},t||null}return null},B=()=>{const e={};return w.sportTypes.map((t=>{e[t.sportType]=t.sportTypeName})),e[L.value]},I=(e=[])=>{const t=[];return(0,r.Z)(e)||e.map((e=>{const o=p.S.value.get(Number(e.sportType))||[],n=-1===f.value
                        2024-07-24 22:45:39 UTC16384INData Raw: 3d 6f 28 36 38 31 37 33 29 2c 68 3d 6f 28 39 35 39 39 37 29 3b 6c 65 74 20 67 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 67 7d 63 6f 6e 73 74 20 5f 3d 28 30 2c 6c 2e 63 72 65 61 74 65 48 74 74 70 29 28 7b 62 61 73 65 55 52 4c 3a 28 30 2c 6d 2e 74 63 29 28 29 2c 74 69 6d 65 6f 75 74 3a 32 65 34 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 2c 6f 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 6c 65 74 20 6e 3d 22 22 3b 63 6f 6e 73 74 20 61 3d 74 79 70 65 6f 66 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 61 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 61 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 61 29 6e 2b 3d 22 26 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 3d 3d 6f 7c 7c 6f 3f
                        Data Ascii: =o(68173),h=o(95997);let g=1;function f(){return g}const _=(0,l.createHttp)({baseURL:(0,m.tc)(),timeout:2e4});function w(e,t,o){if(null==e)return"";let n="";const a=typeof e;if("string"==a||"number"==a||"boolean"==a)n+="&".concat(t,"=").concat(null==o||o?
                        2024-07-24 22:45:39 UTC16384INData Raw: 2e 62 65 61 29 2c 73 68 6f 77 54 69 6d 65 3a 65 5b 30 5d 2e 6d 61 5b 30 5d 2e 73 68 7d 29 29 29 2c 68 61 64 3a 74 5b 30 5d 2e 68 61 64 7d 29 29 29 3b 70 3d 70 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 28 30 2c 61 2e 5a 29 28 65 2e 6c 69 73 74 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 28 30 2c 61 2e 5a 29 28 65 2e 73 65 6c 73 29 29 29 29 29 29 3b 63 6f 6e 73 74 20 64 3d 74 3d 3d 3d 5f 2e 47 2e 4c 69 76 65 7c 7c 28 30 2c 6e 2e 5a 29 28 65 2c 22 5b 30 5d 2e 6d 61 5b 30 5d 2e 69 73 62 22 29 2c 43 3d 65 5b 30 5d 2e 6d 61 5b 30 5d 2c 6d 3d 7b 6c 65 61 67 75 65 49 64 3a 65 5b 30 5d 2e 6c 65 61 2c 6c 65 61 67 75 65 4e 61 6d 65 3a 65 5b 30 5d 2e 6c 65 63 2c 69 6e 66 6f 3a 62 28 7b 6d 61 74 63 68 3a 43 2c 6c 65 61 67 75 65 3a 65 5b 30 5d 2c 69 73 49 6e 50 72 6f 67 72 65
                        Data Ascii: .bea),showTime:e[0].ma[0].sh}))),had:t[0].had})));p=p.filter((e=>!(0,a.Z)(e.list.filter((e=>!(0,a.Z)(e.sels))))));const d=t===_.G.Live||(0,n.Z)(e,"[0].ma[0].isb"),C=e[0].ma[0],m={leagueId:e[0].lea,leagueName:e[0].lec,info:b({match:C,league:e[0],isInProgre
                        2024-07-24 22:45:39 UTC16384INData Raw: 20 d8 ba d9 8a d8 b1 20 d9 83 d8 a7 d9 81 d9 8d 20 d8 8c 20 d9 8a d8 b1 d8 ac d9 89 20 d8 a7 d9 84 d8 a7 d9 86 d8 aa d9 82 d8 a7 d9 84 20 d8 a5 d9 84 d9 89 20 d8 a3 d8 b9 d9 84 d9 89 22 2c 49 65 3d 22 d8 ae d9 8a d8 a7 d8 b1 20 d8 a7 d9 84 d8 a7 d8 b1 d8 aa d8 a8 d8 a7 d8 b7 20 d8 a7 d9 84 d9 85 d8 b2 d8 af d9 88 d8 ac 22 2c 54 65 3d 22 d8 b9 d9 85 d9 84 d8 a9 20 d8 a7 d9 84 d8 aa d8 b5 d9 81 d9 8a d8 a9 22 2c 52 65 3d 22 d8 a3 d8 af d8 ae d9 84 20 d8 a7 d9 84 d9 85 d8 ad d9 81 d8 b8 d8 a9 22 2c 44 65 3d 22 d8 b3 d8 b7 d8 b1 20 d9 88 d8 a7 d8 ad d8 af 22 2c 46 65 3d 22 d8 a7 d9 84 d8 b3 d8 b7 d8 b1 20 d8 a7 d9 84 d8 ab d8 a7 d9 86 d9 8a 22 2c 45 65 3d 22 d9 84 d8 b9 d8 a8 d8 a9 20 d8 a7 d9 84 d9 84 d9 88 d8 ad d8 a9 22 2c 48 65 3d 22 d8 a2 d9 84 d8 a9 20
                        Data Ascii: ",Ie=" ",Te=" ",Re=" ",De=" ",Fe=" ",Ee=" ",He="
                        2024-07-24 22:45:39 UTC16384INData Raw: 72 74 5f 64 65 74 61 69 6c 73 5f 66 6f 75 6c 42 61 6c 6c 3a 47 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 67 6f 61 6c 4b 69 63 6b 3a 4f 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 70 65 6e 61 6c 74 79 3a 4e 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 67 61 6d 65 53 74 61 72 74 3a 55 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 6d 69 64 66 69 65 6c 64 3a 7a 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 66 69 6e 69 73 68 3a 50 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 68 61 6c 66 54 69 6d 65 53 63 6f 72 65 3a 71 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 32 59 65 6c 6c 6f 77 41 6e 64 31 52 65 64 3a 57 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 70 65 6e 61 6c 74 79 4d 69 73 73 65 64 3a 6a 6e 2c 73 70 6f 72 74 5f 64 65 74 61
                        Data Ascii: rt_details_foulBall:Gn,sport_details_goalKick:On,sport_details_penalty:Nn,sport_details_gameStart:Un,sport_details_midfield:zn,sport_details_finish:Pn,sport_details_halfTimeScore:qn,sport_details_2YellowAnd1Red:Wn,sport_details_penaltyMissed:jn,sport_deta


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        102192.168.2.849832103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:39 UTC529OUTGET /js/index.1367b3ce.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:39 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:39 GMT
                        Content-Type: application/javascript
                        Content-Length: 19233
                        Last-Modified: Mon, 01 Jul 2024 12:04:16 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b40-4b21"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:39 UTC16083INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 32 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 34 36 35 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 29 7b 76 61 72 20 64 3d 61 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 62 3d 61 5b 63 5d 3d 7b 69 64 3a 63 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 63 5d 2e 63 61 6c 6c 28 62 2e 65 78 70 6f 72 74 73 2c 62 2c 62 2e 65 78 70 6f 72 74 73 2c 66 29 2c 62 2e 6c 6f 61 64 65 64 3d 21 30 2c 62 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 61 6d 64 4f 3d 7b 7d 7d 28 29 2c 66 75 6e
                        Data Ascii: (function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}(),fun
                        2024-07-24 22:45:39 UTC3150INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 66 29 7d 29 29 2c 61 29 72 65 74 75 72 6e 20 61 28 66 29 7d 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 6e 7d 29 2c 31 32 65 34 29 3b 6e 2e 6f 6e 65 72 72 6f 72 3d 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 65 72 72 6f 72 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 6c 6f 61 64 29 2c 72 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c
                        Data Ascii: n(e){return e(f)})),a)return a(f)},l=setTimeout(u.bind(null,void 0,{type:"timeout",target:n}),12e4);n.onerror=u.bind(null,n.onerror),n.onload=u.bind(null,n.onload),r&&document.head.appendChild(n)}}}(),function(){f.r=function(e){"undefined"!==typeof Symbol


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        103192.168.2.849831103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:39 UTC360OUTGET /theme.config.dcebc67c.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-07-24 22:45:39 UTC302INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:39 GMT
                        Content-Type: application/javascript
                        Content-Length: 71393
                        Last-Modified: Mon, 01 Jul 2024 12:04:16 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b40-116e1"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:39 UTC16082INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 21 0a 20 2a 20 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 0a 20 2a 20 76 32 2e 34 2e 38 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 6a 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 67 69 74 68 75 62 2e 69 6f 2f 63 73 73 2d 76 61 72 73 2d 70 6f 6e 79 66 69 6c 6c 2f 0a 20 2a 20 28 63 29 20 32 30 31 38 2d 32 30 32 32 20 4a 6f 68 6e 20 48 69 6c 64 65 6e 62 69 64 64 6c 65 20 3c 68 74 74 70 3a 2f 2f 68 69 6c 64 65 6e 62 69 64 64 6c 65 2e 63 6f 6d 3e 0a 20 2a 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 3f 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2e 62 69 6e 64 28 29 3a 66 75 6e
                        Data Ascii: (function(){"use strict";/*! * css-vars-ponyfill * v2.4.8 * https://jhildenbiddle.github.io/css-vars-ponyfill/ * (c) 2018-2022 John Hildenbiddle <http://hildenbiddle.com> * MIT license */function r(){return r=Object.assign?Object.assign.bind():fun
                        2024-07-24 22:45:39 UTC16384INData Raw: 2e 72 65 70 6c 61 63 65 28 6f 2c 63 29 7d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 79 28 72 29 7b 76 61 72 20 6f 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 7b 7d 2c 63 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 3b 69 66 28 2d 31 3d 3d 3d 72 2e 69 6e 64 65 78 4f 66 28 22 76 61 72 28 22 29 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 61 3d 74 28 22 28 22 2c 22 29 22 2c 72 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 76 61 72 20 61 3d 72 2e 73 70 6c 69 74 28 22 2c 22 29 5b 30 5d 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 73 5c 6e 5c 74 5d 2f 67 2c 22 22 29 2c 65 3d 28
                        Data Ascii: .replace(o,c)})),r}function y(r){var o=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{},c=arguments.length>2?arguments[2]:void 0;if(-1===r.indexOf("var("))return r;var a=t("(",")",r);function e(r){var a=r.split(",")[0].replace(/[\s\n\t]/g,""),e=(
                        2024-07-24 22:45:39 UTC16384INData Raw: 74 61 2f 63 6d 73 5f 67 61 6d 65 5f 6e 6f 69 6d 67 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 63 6d 73 5f 6e 6f 69 6d 67 3a 22 2f 6b 63 31 38 30 2d 31 2f 6e 6f 44 61 74 61 2f 63 6d 73 5f 6e 6f 69 6d 67 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 7d 2c 73 70 6f 6e 73 6f 72 3a 7b 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 31 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 31 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 32 3a 22 2f 6b 63 31 38 30 2d 31 2f 73 70 6f 6e 73 6f 72 2f 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e 32 2e 70 6e 67 3f 31 37 31 39 38 33 35 32 31 39 38 31 38 22 2c 73 70 6f 6e 65 72 5f 68 35 5f 69 63 6f 6e
                        Data Ascii: ta/cms_game_noimg.png?1719835219818",cms_noimg:"/kc180-1/noData/cms_noimg.png?1719835219818"},sponsor:{sponer_h5_icon1:"/kc180-1/sponsor/sponer_h5_icon1.png?1719835219818",sponer_h5_icon2:"/kc180-1/sponsor/sponer_h5_icon2.png?1719835219818",sponer_h5_icon
                        2024-07-24 22:45:39 UTC16384INData Raw: 6d 61 72 79 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 32 22 3a 22 72 67 62 61 28 39 34 2c 32 30 32 2c 31 31 30 2c 30 2e 32 29 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 2d 6c 6f 67 69 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 22 3a 22 72 67 62 61 28 39 34 2c 32 30 32 2c 31 31 30 2c 30 2e 38 35 29 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 61 73 73 69 73 74 2d 63 6f 6c 6f 72 22 3a 22 23 66 66 62 61 30 37 22 2c 22 2d 2d 63 6d 73 2d 61 64 6f 72 6e 2d 66 69 72 73 74 2d 63 6f 6c 6f 72 22 3a 22 23 63 66 32 66 32 32 22 2c 22 2d 2d 63 6d 73 2d 61 64 6f 72 6e 2d 73 65 63 6f 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 34 64 61 37 34 33 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 74 65 78 74 2d 63 6f 6c 6f 72 22 3a 22 23 32 62
                        Data Ascii: mary-color-transparent2":"rgba(94,202,110,0.2)","--cms-primary-color-login-transparent":"rgba(94,202,110,0.85)","--cms-primary-assist-color":"#ffba07","--cms-adorn-first-color":"#cf2f22","--cms-adorn-second-color":"#4da743","--cms-primary-text-color":"#2b
                        2024-07-24 22:45:39 UTC6159INData Raw: 22 3a 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 29 22 2c 22 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 30 30 34 32 37 65 22 2c 22 2d 2d 63 6d 73 2d 73 65 63 6f 6e 64 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23 31 65 35 38 38 39 22 2c 22 2d 2d 63 6d 73 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 22 3a 22 23 33 36 38 32 63 36 22 2c 22 2d 2d 63 6d 73 2d 73 63 65 6e 63 65 2d 6e 61 76 2d 62 74 6e 22 3a 22 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 38 30 64 65 67 2c 23 38 32 64 61 66 66 2c 76 61 72 28 2d 2d 63 6d 73 2d 70 72 69 6d 61 72 79 2d 63 6f 6c 6f 72 29 29 22 2c 22 2d 2d 63 6d 73 2d 65 6e 74 72 79 2d 62 74 6e 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 3a 22 23
                        Data Ascii: ":"rgba(0,0,0,0.6)","--cms-primary-background-color":"#00427e","--cms-second-background-color":"#1e5889","--cms-border-color":"#3682c6","--cms-scence-nav-btn":"linear-gradient(180deg,#82daff,var(--cms-primary-color))","--cms-entry-btn-background-color":"#


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        104192.168.2.849837103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:41 UTC500OUTGET /js/chunk-vendors.9d709b06.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:42 UTC305INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:41 GMT
                        Content-Type: application/javascript
                        Content-Length: 1278052
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-138064"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:42 UTC16079INData Raw: 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 34 39 39 38 2c 39 36 34 38 36 2c 39 33 34 34 35 5d 2c 7b 39 32 31 33 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 52 5f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 38 36 35 30 30 29 2c 69 3d 6e 28 31 33 35 30 29 2c 6f 3d 32 2c 61 3d 2e 31 36 2c 73 3d 2e 30 35 2c 6c 3d 2e 30 35 2c 75 3d 2e 31 35 2c 63 3d 35 2c 66 3d 34 2c 68 3d 5b 7b 69 6e 64 65 78 3a 37 2c 6f 70 61 63 69 74 79 3a 2e 31 35 7d 2c 7b 69 6e 64 65 78 3a 36 2c 6f 70 61 63 69 74 79 3a 2e 32 35 7d 2c 7b 69 6e 64 65 78 3a 35 2c 6f 70 61 63 69
                        Data Ascii: (self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[94998,96486,93445],{92138:function(t,e,n){"use strict";n.d(e,{R_:function(){return b}});var r=n(86500),i=n(1350),o=2,a=.16,s=.05,l=.05,u=.15,c=5,f=4,h=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opaci
                        2024-07-24 22:45:42 UTC16384INData Raw: 72 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 28 72 3d 72 2e 63 6f 6e 63 61 74 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 6e 29 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 29 29 2c 72 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 28 74 2c 65 2c 6e 5b 65 5d 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 2c 65 2c 6e 29
                        Data Ascii: r=Object.keys(n);"function"===typeof Object.getOwnPropertySymbols&&(r=r.concat(Object.getOwnPropertySymbols(n).filter((function(t){return Object.getOwnPropertyDescriptor(n,t).enumerable})))),r.forEach((function(e){l(t,e,n[e])}))}return t}function l(t,e,n)
                        2024-07-24 22:45:42 UTC16384INData Raw: 63 6f 6e 63 61 74 28 31 30 30 2a 4e 75 6d 62 65 72 28 74 29 2c 22 25 22 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 22 30 22 2b 74 3a 53 74 72 69 6e 67 28 74 29 7d 6e 2e 64 28 65 2c 7b 46 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 4a 58 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 56 32 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 2c 59 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 2c 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 7d 29 7d 2c 38 30 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 42 3a 66 75 6e 63
                        Data Ascii: concat(100*Number(t),"%"):t}function u(t){return 1===t.length?"0"+t:String(t)}n.d(e,{FZ:function(){return u},JX:function(){return l},V2:function(){return i},Yq:function(){return s},sh:function(){return r}})},8031:function(t,e,n){"use strict";n.d(e,{B:func
                        2024-07-24 22:45:42 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 6e 2e 67 65 74 3f 74 2e 5f 2e 61 63 63 65 73 73 43 61 63 68 65 5b 65 5d 3d 30 3a 28 30 2c 69 2e 52 49 29 28 6e 2c 22 76 61 6c 75 65 22 29 26 26 74 68 69 73 2e 73 65 74 28 74 2c 65 2c 6e 2e 76 61 6c 75 65 2c 6e 75 6c 6c 29 2c 52 65 66 6c 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 6e 29 7d 7d 3b 6c 65 74 20 71 74 3d 21 30 3b 66 75 6e 63 74 69 6f 6e 20 59 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 51 74 28 74 29 2c 6e 3d 74 2e 70 72 6f 78 79 2c 6f 3d 74 2e 63 74 78 3b 71 74 3d 21 31 2c 65 2e 62 65 66 6f 72 65 43 72 65 61 74 65 26 26 4b 74 28 65 2e 62 65 66 6f 72 65 43 72 65 61 74 65 2c 74 2c 22 62 63 22 29 3b 63 6f 6e 73 74 7b 64 61 74 61 3a 61 2c 63 6f 6d 70 75 74 65 64 3a 73 2c 6d 65 74 68
                        Data Ascii: ){return null!=n.get?t._.accessCache[e]=0:(0,i.RI)(n,"value")&&this.set(t,e,n.value,null),Reflect.defineProperty(t,e,n)}};let qt=!0;function Yt(t){const e=Qt(t),n=t.proxy,o=t.ctx;qt=!1,e.beforeCreate&&Kt(e.beforeCreate,t,"bc");const{data:a,computed:s,meth
                        2024-07-24 22:45:42 UTC16384INData Raw: 6e 28 6d 2c 65 2c 74 29 2c 36 26 63 29 4a 28 74 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 6e 2c 72 29 3b 65 6c 73 65 7b 69 66 28 31 32 38 26 63 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 2e 73 75 73 70 65 6e 73 65 2e 75 6e 6d 6f 75 6e 74 28 6e 2c 72 29 3b 70 26 26 49 74 28 74 2c 6e 75 6c 6c 2c 65 2c 22 62 65 66 6f 72 65 55 6e 6d 6f 75 6e 74 22 29 2c 36 34 26 63 3f 74 2e 74 79 70 65 2e 72 65 6d 6f 76 65 28 74 2c 65 2c 6e 2c 69 2c 74 74 2c 72 29 3a 75 26 26 28 6f 21 3d 3d 48 65 7c 7c 66 3e 30 26 26 36 34 26 66 29 3f 4b 28 75 2c 65 2c 6e 2c 21 31 2c 21 30 29 3a 28 6f 3d 3d 3d 48 65 26 26 33 38 34 26 66 7c 7c 21 69 26 26 31 36 26 63 29 26 26 4b 28 6c 2c 65 2c 6e 29 2c 72 26 26 71 28 74 29 7d 28 64 26 26 28 6d 3d 61 26 26 61 2e 6f 6e 56 6e 6f 64 65 55 6e 6d 6f 75 6e 74
                        Data Ascii: n(m,e,t),6&c)J(t.component,n,r);else{if(128&c)return void t.suspense.unmount(n,r);p&&It(t,null,e,"beforeUnmount"),64&c?t.type.remove(t,e,n,i,tt,r):u&&(o!==He||f>0&&64&f)?K(u,e,n,!1,!0):(o===He&&384&f||!i&&16&c)&&K(l,e,n),r&&q(t)}(d&&(m=a&&a.onVnodeUnmount
                        2024-07-24 22:45:42 UTC16384INData Raw: 2e 67 65 74 28 74 2c 22 73 69 7a 65 22 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 74 29 7b 74 3d 6a 74 28 74 29 3b 63 6f 6e 73 74 20 65 3d 6a 74 28 74 68 69 73 29 2c 6e 3d 51 28 65 29 2c 72 3d 6e 2e 68 61 73 2e 63 61 6c 6c 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 72 7c 7c 28 65 2e 61 64 64 28 74 29 2c 4f 28 65 2c 22 61 64 64 22 2c 74 2c 74 29 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 74 2c 65 29 7b 65 3d 6a 74 28 65 29 3b 63 6f 6e 73 74 20 6e 3d 6a 74 28 74 68 69 73 29 2c 7b 68 61 73 3a 69 2c 67 65 74 3a 6f 7d 3d 51 28 6e 29 3b 6c 65 74 20 61 3d 69 2e 63 61 6c 6c 28 6e 2c 74 29 3b 61 7c 7c 28 74 3d 6a 74 28 74 29 2c 61 3d 69 2e 63 61 6c 6c 28 6e 2c 74 29 29 3b 63 6f 6e 73 74 20 73 3d 6f 2e 63 61 6c 6c 28 6e 2c 74 29 3b 72 65 74 75 72 6e
                        Data Ascii: .get(t,"size",t)}function rt(t){t=jt(t);const e=jt(this),n=Q(e),r=n.has.call(e,t);return r||(e.add(t),O(e,"add",t,t)),this}function it(t,e){e=jt(e);const n=jt(this),{has:i,get:o}=Q(n);let a=i.call(n,t);a||(t=jt(t),a=i.call(n,t));const s=o.call(n,t);return
                        2024-07-24 22:45:42 UTC16384INData Raw: 65 74 20 62 74 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 77 74 28 74 2c 65 2c 6e 2c 72 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 5f 65 6e 64 49 64 3d 2b 2b 62 74 2c 6f 3d 28 29 3d 3e 7b 69 3d 3d 3d 74 2e 5f 65 6e 64 49 64 26 26 72 28 29 7d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 6f 2c 6e 29 3b 63 6f 6e 73 74 7b 74 79 70 65 3a 61 2c 74 69 6d 65 6f 75 74 3a 73 2c 70 72 6f 70 43 6f 75 6e 74 3a 6c 7d 3d 5f 74 28 74 2c 65 29 3b 69 66 28 21 61 29 72 65 74 75 72 6e 20 72 28 29 3b 63 6f 6e 73 74 20 75 3d 61 2b 22 65 6e 64 22 3b 6c 65 74 20 63 3d 30 3b 63 6f 6e 73 74 20 66 3d 28 29 3d 3e 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 75 2c 68 29 2c 6f 28 29 7d 2c 68 3d 65 3d 3e 7b 65 2e 74 61 72 67 65 74 3d 3d 3d 74 26 26
                        Data Ascii: et bt=0;function wt(t,e,n,r){const i=t._endId=++bt,o=()=>{i===t._endId&&r()};if(n)return setTimeout(o,n);const{type:a,timeout:s,propCount:l}=_t(t,e);if(!a)return r();const u=a+"end";let c=0;const f=()=>{t.removeEventListener(u,h),o()},h=e=>{e.target===t&&
                        2024-07-24 22:45:42 UTC16384INData Raw: 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 29 7d 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 22 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 69 6e 20 77 69 6e 64 6f 77 26 26 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 74 29 7d 29 3b 76 61 72 20 6f 3d 30 2c 61 3d 6e 65 77 20 4d 61 70 3b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 61 2e 64 65 6c 65 74 65 28 74 29 7d 66 75 6e 63 74 69 6f
                        Data Ascii: tion(t){return clearTimeout(t)};"undefined"!==typeof window&&"requestAnimationFrame"in window&&(r=function(t){return window.requestAnimationFrame(t)},i=function(t){return window.cancelAnimationFrame(t)});var o=0,a=new Map;function s(t){a.delete(t)}functio
                        2024-07-24 22:45:42 UTC16384INData Raw: 61 74 69 6f 6e 65 6e 64 22 2c 57 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 3a 22 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 3a 22 6d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 4f 41 6e 69 6d 61 74 69 6f 6e 3a 22 6f 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 2c 6d 73 41 6e 69 6d 61 74 69 6f 6e 3a 22 4d 53 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 22 7d 7d 2c 61 3d 5b 5d 2c 73 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 65 3d 74 2e 73 74 79 6c 65 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 29 69 66 28 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79
                        Data Ascii: ationend",WebkitAnimation:"webkitAnimationEnd",MozAnimation:"mozAnimationEnd",OAnimation:"oAnimationEnd",msAnimation:"MSAnimationEnd"}},a=[],s=[];function l(){var t=document.createElement("div"),e=t.style;function n(t,n){for(var r in t)if(t.hasOwnProperty
                        2024-07-24 22:45:42 UTC16384INData Raw: 31 30 30 2a 74 2e 6c 29 3b 72 65 74 75 72 6e 20 31 3d 3d 3d 74 68 69 73 2e 61 3f 22 68 73 6c 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 25 29 22 29 3a 22 68 73 6c 61 28 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2c 20 22 29 2e 63 6f 6e 63 61 74 28 6e 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 25 2c 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 72 6f 75 6e 64 41 2c 22 29 22 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 48 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 31 29 2c 28 30 2c 47 2e 76 71 29 28 74 68 69 73 2e 72 2c 74 68 69 73 2e 67 2c 74 68 69 73 2e 62 2c 74 29 7d 2c 74 2e 70 72 6f
                        Data Ascii: 100*t.l);return 1===this.a?"hsl(".concat(e,", ").concat(n,"%, ").concat(r,"%)"):"hsla(".concat(e,", ").concat(n,"%, ").concat(r,"%, ").concat(this.roundA,")")},t.prototype.toHex=function(t){return void 0===t&&(t=!1),(0,G.vq)(this.r,this.g,this.b,t)},t.pro


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        105192.168.2.849838103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:41 UTC492OUTGET /js/index.1367b3ce.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:42 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:41 GMT
                        Content-Type: application/javascript
                        Content-Length: 19233
                        Last-Modified: Mon, 01 Jul 2024 12:04:16 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b40-4b21"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:42 UTC16083INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 34 32 34 38 30 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 32 34 36 35 34 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 66 28 63 29 7b 76 61 72 20 64 3d 61 5b 63 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 29 72 65 74 75 72 6e 20 64 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 62 3d 61 5b 63 5d 3d 7b 69 64 3a 63 2c 6c 6f 61 64 65 64 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 63 5d 2e 63 61 6c 6c 28 62 2e 65 78 70 6f 72 74 73 2c 62 2c 62 2e 65 78 70 6f 72 74 73 2c 66 29 2c 62 2e 6c 6f 61 64 65 64 3d 21 30 2c 62 2e 65 78 70 6f 72 74 73 7d 66 2e 6d 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 61 6d 64 4f 3d 7b 7d 7d 28 29 2c 66 75 6e
                        Data Ascii: (function(){var e={42480:function(){},24654:function(){}},a={};function f(c){var d=a[c];if(void 0!==d)return d.exports;var b=a[c]={id:c,loaded:!1,exports:{}};return e[c].call(b.exports,b,b.exports,f),b.loaded=!0,b.exports}f.m=e,function(){f.amdO={}}(),fun
                        2024-07-24 22:45:42 UTC3150INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 28 66 29 7d 29 29 2c 61 29 72 65 74 75 72 6e 20 61 28 66 29 7d 2c 6c 3d 73 65 74 54 69 6d 65 6f 75 74 28 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 76 6f 69 64 20 30 2c 7b 74 79 70 65 3a 22 74 69 6d 65 6f 75 74 22 2c 74 61 72 67 65 74 3a 6e 7d 29 2c 31 32 65 34 29 3b 6e 2e 6f 6e 65 72 72 6f 72 3d 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 65 72 72 6f 72 29 2c 6e 2e 6f 6e 6c 6f 61 64 3d 75 2e 62 69 6e 64 28 6e 75 6c 6c 2c 6e 2e 6f 6e 6c 6f 61 64 29 2c 72 26 26 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 7d 7d 28 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 2e 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c
                        Data Ascii: n(e){return e(f)})),a)return a(f)},l=setTimeout(u.bind(null,void 0,{type:"timeout",target:n}),12e4);n.onerror=u.bind(null,n.onerror),n.onload=u.bind(null,n.onload),r&&document.head.appendChild(n)}}}(),function(){f.r=function(e){"undefined"!==typeof Symbol


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        106192.168.2.849840103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:43 UTC497OUTGET /js/cms-sports.176bc22f.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:44 UTC305INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:43 GMT
                        Content-Type: application/javascript
                        Content-Length: 3048207
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2e830f"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:44 UTC16079INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 39 31 33 37 5d 2c 7b 34 35 33 37 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 6f 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 29 3b 63 6f 6e 73 74 20 6e 3d 22 64 61 74 61 3a 61 75 64 69 6f 2f 6d 70 65 67 3b 62 61 73 65 36 34 2c 53 55 51 7a 42 41 41 41 41 41 41 41 65 31 52 59 57 46 67 41 41 41 41 53 41 41 41 44 62 57 46 71 62 33 4a 66 59 6e 4a 68 62 6d 51 41 63 58 51 67 49 41 42 55 57 46 68 59 41 41 41 41 45 51 41 41 41 32 31 70 62 6d 39 79 58 33 5a 6c 63 6e 4e 70 62 32 34 41 4d 41 42 55 57 46 68 59 41 41 41 41 47 41 41 41 41 32 4e
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[39137],{45371:function(e,t,o){o.d(t,{Z:function(){return n}});const n="data:audio/mpeg;base64,SUQzBAAAAAAAe1RYWFgAAAASAAADbWFqb3JfYnJhbmQAcXQgIABUWFhYAAAAEQAAA21pbm9yX3ZlcnNpb24AMABUWFhYAAAAGAAAA2N
                        2024-07-24 22:45:44 UTC16384INData Raw: 35 31 e4 b8 b2 31 22 2c 46 6f 6c 64 35 32 3a 22 35 32 e4 b8 b2 31 22 2c 46 6f 6c 64 35 33 3a 22 35 33 e4 b8 b2 31 22 2c 46 6f 6c 64 35 34 3a 22 35 34 e4 b8 b2 31 22 2c 46 6f 6c 64 35 35 3a 22 35 35 e4 b8 b2 31 22 2c 46 6f 6c 64 35 36 3a 22 35 36 e4 b8 b2 31 22 2c 46 6f 6c 64 35 37 3a 22 35 37 e4 b8 b2 31 22 2c 46 6f 6c 64 35 38 3a 22 35 38 e4 b8 b2 31 22 2c 46 6f 6c 64 35 39 3a 22 35 39 e4 b8 b2 31 22 2c 46 6f 6c 64 36 30 3a 22 36 30 e4 b8 b2 31 22 2c 46 6f 6c 64 36 31 3a 22 36 31 e4 b8 b2 31 22 2c 46 6f 6c 64 36 32 3a 22 36 32 e4 b8 b2 31 22 2c 46 6f 6c 64 36 33 3a 22 36 33 e4 b8 b2 31 22 2c 46 6f 6c 64 36 34 3a 22 36 34 e4 b8 b2 31 22 2c 46 6f 6c 64 36 36 3a 22 36 36 e4 b8 b2 31 22 2c 46 6f 6c 64 36 35 3a 22 36 35 e4 b8 b2 31 22 2c 46 6f 6c 64 36 37 3a
                        Data Ascii: 511",Fold52:"521",Fold53:"531",Fold54:"541",Fold55:"551",Fold56:"561",Fold57:"571",Fold58:"581",Fold59:"591",Fold60:"601",Fold61:"611",Fold62:"621",Fold63:"631",Fold64:"641",Fold66:"661",Fold65:"651",Fold67:
                        2024-07-24 22:45:44 UTC16384INData Raw: 73 73 61 67 65 22 29 29 29 7d 2c 70 65 3d 28 29 3d 3e 7b 69 66 28 46 28 6b 2e 56 2e 50 52 45 42 45 54 29 2c 21 52 2e 6c 6f 61 64 69 6e 67 29 69 66 28 30 3d 3d 3d 52 2e 74 61 62 41 63 74 69 76 65 29 7b 69 66 28 28 30 2c 68 2e 5a 29 28 48 2e 76 61 6c 75 65 2c 28 65 3d 3e 22 22 3d 3d 3d 65 2e 73 74 61 6b 65 29 29 29 72 65 74 75 72 6e 3b 69 66 28 28 30 2c 67 2e 5a 29 28 48 2e 76 61 6c 75 65 2c 28 65 3d 3e 21 65 2e 63 6c 6f 73 65 64 26 26 65 2e 70 72 69 63 65 3e 30 26 26 65 2e 73 74 61 6b 65 3e 30 26 26 65 2e 73 74 61 6b 65 3c 65 2e 6d 69 6e 5f 62 65 74 29 29 29 72 65 74 75 72 6e 3b 52 2e 6c 6f 61 64 69 6e 67 3d 21 30 2c 52 2e 63 68 65 63 6b 65 64 41 6c 6c 5b 52 2e 74 61 62 41 63 74 69 76 65 5d 2e 6c 65 6e 67 74 68 3e 30 26 26 73 65 28 29 7d 65 6c 73 65 20 69
                        Data Ascii: ssage")))},pe=()=>{if(F(k.V.PREBET),!R.loading)if(0===R.tabActive){if((0,h.Z)(H.value,(e=>""===e.stake)))return;if((0,g.Z)(H.value,(e=>!e.closed&&e.price>0&&e.stake>0&&e.stake<e.min_bet)))return;R.loading=!0,R.checkedAll[R.tabActive].length>0&&se()}else i
                        2024-07-24 22:45:44 UTC16384INData Raw: 65 63 74 2e 61 73 73 69 67 6e 28 73 2c 7b 6f 64 64 73 5f 74 79 70 65 3a 33 2c 70 72 69 63 65 3a 73 2e 70 72 69 63 65 7d 29 2c 6b 2e 76 61 6c 75 65 5b 73 2e 6d 61 74 63 68 49 64 5d 29 7b 63 6f 6e 73 74 20 65 3d 6b 2e 76 61 6c 75 65 5b 73 2e 6d 61 74 63 68 49 64 5d 3b 69 66 28 65 5b 73 2e 75 6e 69 71 4b 65 79 5d 29 7b 69 66 28 64 65 6c 65 74 65 20 65 5b 73 2e 75 6e 69 71 4b 65 79 5d 2c 28 30 2c 75 2e 5a 29 28 65 29 26 26 64 65 6c 65 74 65 20 6b 2e 76 61 6c 75 65 5b 73 2e 6d 61 74 63 68 49 64 5d 2c 28 30 2c 75 2e 5a 29 28 28 30 2c 67 2e 5a 29 28 65 29 29 29 7b 69 66 28 21 28 28 30 2c 67 2e 5a 29 28 6b 2e 76 61 6c 75 65 29 2e 6c 65 6e 67 74 68 3c 32 29 29 7b 69 66 28 32 3d 3d 4e 2e 74 61 62 41 63 74 69 76 65 29 7b 63 6f 6e 73 74 20 65 3d 61 77 61 69 74 20 51
                        Data Ascii: ect.assign(s,{odds_type:3,price:s.price}),k.value[s.matchId]){const e=k.value[s.matchId];if(e[s.uniqKey]){if(delete e[s.uniqKey],(0,u.Z)(e)&&delete k.value[s.matchId],(0,u.Z)((0,g.Z)(e))){if(!((0,g.Z)(k.value).length<2)){if(2==N.tabActive){const e=await Q
                        2024-07-24 22:45:44 UTC16384INData Raw: 65 74 20 74 3d 30 3b 72 65 74 75 72 6e 28 30 2c 75 2e 5a 29 28 65 29 7c 7c 65 2e 6d 61 70 28 28 65 3d 3e 7b 74 2b 3d 65 2e 6c 65 6e 67 74 68 7d 29 29 2c 74 7d 2c 5f 65 3d 61 73 79 6e 63 28 65 2c 74 2c 6f 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 5b 5d 3b 6c 65 74 20 61 3d 30 3b 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 2e 6d 61 70 28 28 65 3d 3e 7b 65 2e 73 6f 72 74 28 28 28 65 2c 74 29 3d 3e 65 2e 6d 61 72 6b 65 74 5f 69 64 3e 74 2e 6d 61 72 6b 65 74 5f 69 64 3f 2d 31 3a 31 29 29 3b 63 6f 6e 73 74 20 74 3d 65 2e 72 65 64 75 63 65 28 28 28 65 2c 74 29 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 5b 5d 3b 72 65 74 75 72 6e 20 6f 2e 70 75 73 68 28 28 28 30 2c 75 2e 5a 29 28 65 2e 70 72 69 63 65 29 3f 65 3a 65 2e 70 72 69 63 65 29 2a 28 28 30 2c 75 2e 5a 29 28 74 2e 70 72 69 63 65
                        Data Ascii: et t=0;return(0,u.Z)(e)||e.map((e=>{t+=e.length})),t},_e=async(e,t,o)=>{const n=[];let a=0;e.map((e=>{e.map((e=>{e.sort(((e,t)=>e.market_id>t.market_id?-1:1));const t=e.reduce(((e,t)=>{const o=[];return o.push(((0,u.Z)(e.price)?e:e.price)*((0,u.Z)(t.price
                        2024-07-24 22:45:44 UTC16384INData Raw: 65 72 79 3a 28 30 2c 73 2e 5a 29 28 74 2c 22 6a 63 43 6f 75 6e 74 22 29 7c 7c 30 7d 2c 74 7c 7c 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 42 3d 28 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 77 2e 73 70 6f 72 74 54 79 70 65 73 2e 6d 61 70 28 28 74 3d 3e 7b 65 5b 74 2e 73 70 6f 72 74 54 79 70 65 5d 3d 74 2e 73 70 6f 72 74 54 79 70 65 4e 61 6d 65 7d 29 29 2c 65 5b 4c 2e 76 61 6c 75 65 5d 7d 2c 49 3d 28 65 3d 5b 5d 29 3d 3e 7b 63 6f 6e 73 74 20 74 3d 5b 5d 3b 72 65 74 75 72 6e 28 30 2c 72 2e 5a 29 28 65 29 7c 7c 65 2e 6d 61 70 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 6f 3d 70 2e 53 2e 76 61 6c 75 65 2e 67 65 74 28 4e 75 6d 62 65 72 28 65 2e 73 70 6f 72 74 54 79 70 65 29 29 7c 7c 5b 5d 2c 6e 3d 2d 31 3d 3d 3d 66 2e 76 61 6c 75 65
                        Data Ascii: ery:(0,s.Z)(t,"jcCount")||0},t||null}return null},B=()=>{const e={};return w.sportTypes.map((t=>{e[t.sportType]=t.sportTypeName})),e[L.value]},I=(e=[])=>{const t=[];return(0,r.Z)(e)||e.map((e=>{const o=p.S.value.get(Number(e.sportType))||[],n=-1===f.value
                        2024-07-24 22:45:44 UTC16384INData Raw: 3d 6f 28 36 38 31 37 33 29 2c 68 3d 6f 28 39 35 39 39 37 29 3b 6c 65 74 20 67 3d 31 3b 66 75 6e 63 74 69 6f 6e 20 66 28 29 7b 72 65 74 75 72 6e 20 67 7d 63 6f 6e 73 74 20 5f 3d 28 30 2c 6c 2e 63 72 65 61 74 65 48 74 74 70 29 28 7b 62 61 73 65 55 52 4c 3a 28 30 2c 6d 2e 74 63 29 28 29 2c 74 69 6d 65 6f 75 74 3a 32 65 34 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 2c 6f 29 7b 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 22 22 3b 6c 65 74 20 6e 3d 22 22 3b 63 6f 6e 73 74 20 61 3d 74 79 70 65 6f 66 20 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 61 7c 7c 22 6e 75 6d 62 65 72 22 3d 3d 61 7c 7c 22 62 6f 6f 6c 65 61 6e 22 3d 3d 61 29 6e 2b 3d 22 26 22 2e 63 6f 6e 63 61 74 28 74 2c 22 3d 22 29 2e 63 6f 6e 63 61 74 28 6e 75 6c 6c 3d 3d 6f 7c 7c 6f 3f
                        Data Ascii: =o(68173),h=o(95997);let g=1;function f(){return g}const _=(0,l.createHttp)({baseURL:(0,m.tc)(),timeout:2e4});function w(e,t,o){if(null==e)return"";let n="";const a=typeof e;if("string"==a||"number"==a||"boolean"==a)n+="&".concat(t,"=").concat(null==o||o?
                        2024-07-24 22:45:44 UTC16384INData Raw: 2e 62 65 61 29 2c 73 68 6f 77 54 69 6d 65 3a 65 5b 30 5d 2e 6d 61 5b 30 5d 2e 73 68 7d 29 29 29 2c 68 61 64 3a 74 5b 30 5d 2e 68 61 64 7d 29 29 29 3b 70 3d 70 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 28 30 2c 61 2e 5a 29 28 65 2e 6c 69 73 74 2e 66 69 6c 74 65 72 28 28 65 3d 3e 21 28 30 2c 61 2e 5a 29 28 65 2e 73 65 6c 73 29 29 29 29 29 29 3b 63 6f 6e 73 74 20 64 3d 74 3d 3d 3d 5f 2e 47 2e 4c 69 76 65 7c 7c 28 30 2c 6e 2e 5a 29 28 65 2c 22 5b 30 5d 2e 6d 61 5b 30 5d 2e 69 73 62 22 29 2c 43 3d 65 5b 30 5d 2e 6d 61 5b 30 5d 2c 6d 3d 7b 6c 65 61 67 75 65 49 64 3a 65 5b 30 5d 2e 6c 65 61 2c 6c 65 61 67 75 65 4e 61 6d 65 3a 65 5b 30 5d 2e 6c 65 63 2c 69 6e 66 6f 3a 62 28 7b 6d 61 74 63 68 3a 43 2c 6c 65 61 67 75 65 3a 65 5b 30 5d 2c 69 73 49 6e 50 72 6f 67 72 65
                        Data Ascii: .bea),showTime:e[0].ma[0].sh}))),had:t[0].had})));p=p.filter((e=>!(0,a.Z)(e.list.filter((e=>!(0,a.Z)(e.sels))))));const d=t===_.G.Live||(0,n.Z)(e,"[0].ma[0].isb"),C=e[0].ma[0],m={leagueId:e[0].lea,leagueName:e[0].lec,info:b({match:C,league:e[0],isInProgre
                        2024-07-24 22:45:44 UTC16384INData Raw: 20 d8 ba d9 8a d8 b1 20 d9 83 d8 a7 d9 81 d9 8d 20 d8 8c 20 d9 8a d8 b1 d8 ac d9 89 20 d8 a7 d9 84 d8 a7 d9 86 d8 aa d9 82 d8 a7 d9 84 20 d8 a5 d9 84 d9 89 20 d8 a3 d8 b9 d9 84 d9 89 22 2c 49 65 3d 22 d8 ae d9 8a d8 a7 d8 b1 20 d8 a7 d9 84 d8 a7 d8 b1 d8 aa d8 a8 d8 a7 d8 b7 20 d8 a7 d9 84 d9 85 d8 b2 d8 af d9 88 d8 ac 22 2c 54 65 3d 22 d8 b9 d9 85 d9 84 d8 a9 20 d8 a7 d9 84 d8 aa d8 b5 d9 81 d9 8a d8 a9 22 2c 52 65 3d 22 d8 a3 d8 af d8 ae d9 84 20 d8 a7 d9 84 d9 85 d8 ad d9 81 d8 b8 d8 a9 22 2c 44 65 3d 22 d8 b3 d8 b7 d8 b1 20 d9 88 d8 a7 d8 ad d8 af 22 2c 46 65 3d 22 d8 a7 d9 84 d8 b3 d8 b7 d8 b1 20 d8 a7 d9 84 d8 ab d8 a7 d9 86 d9 8a 22 2c 45 65 3d 22 d9 84 d8 b9 d8 a8 d8 a9 20 d8 a7 d9 84 d9 84 d9 88 d8 ad d8 a9 22 2c 48 65 3d 22 d8 a2 d9 84 d8 a9 20
                        Data Ascii: ",Ie=" ",Te=" ",Re=" ",De=" ",Fe=" ",Ee=" ",He="
                        2024-07-24 22:45:44 UTC16384INData Raw: 72 74 5f 64 65 74 61 69 6c 73 5f 66 6f 75 6c 42 61 6c 6c 3a 47 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 67 6f 61 6c 4b 69 63 6b 3a 4f 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 70 65 6e 61 6c 74 79 3a 4e 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 67 61 6d 65 53 74 61 72 74 3a 55 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 6d 69 64 66 69 65 6c 64 3a 7a 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 66 69 6e 69 73 68 3a 50 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 68 61 6c 66 54 69 6d 65 53 63 6f 72 65 3a 71 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 32 59 65 6c 6c 6f 77 41 6e 64 31 52 65 64 3a 57 6e 2c 73 70 6f 72 74 5f 64 65 74 61 69 6c 73 5f 70 65 6e 61 6c 74 79 4d 69 73 73 65 64 3a 6a 6e 2c 73 70 6f 72 74 5f 64 65 74 61
                        Data Ascii: rt_details_foulBall:Gn,sport_details_goalKick:On,sport_details_penalty:Nn,sport_details_gameStart:Un,sport_details_midfield:zn,sport_details_finish:Pn,sport_details_halfTimeScore:qn,sport_details_2YellowAnd1Red:Wn,sport_details_penaltyMissed:jn,sport_deta


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        107192.168.2.849841103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:43 UTC688OUTGET /css/chunk-common.4fa19f9b.css HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:44 UTC286INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:43 GMT
                        Content-Type: text/css
                        Content-Length: 9557
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2555"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:44 UTC9557INData Raw: 2e 61 6e 74 2d 65 6d 70 74 79 7b 6d 61 72 67 69 6e 3a 30 20 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 37 31 35 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 69 6d 61 67 65 7b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 38 70 78 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 69 6d 61 67 65 20 69 6d 67 7b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 69 6d 61 67 65 20 73 76 67 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 61 6e 74 2d 65 6d 70 74 79 2d 6e 6f 72 6d 61 6c 7b 6d
                        Data Ascii: .ant-empty{margin:0 8px;font-size:14px;line-height:1.5715;text-align:center}.ant-empty-image{height:100px;margin-bottom:8px}.ant-empty-image img{height:100%}.ant-empty-image svg{height:100%;margin:auto}.ant-empty-footer{margin-top:16px}.ant-empty-normal{m


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        108192.168.2.849842103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:43 UTC681OUTGET /css/70264.c372f815.css HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:44 UTC287INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:43 GMT
                        Content-Type: text/css
                        Content-Length: 35542
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-8ad6"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:44 UTC16097INData Raw: 2e 64 6f 77 6e 6c 6f 61 64 2d 5f 76 32 59 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 2e 39 32 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 64 63 65 61 65 33 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 64 6f 77 6e 6c 6f 61 64 2d 5f 76 32 59 74 20 2e 63 6c 6f 73 65 2d 5a 64 7a 68 79 7b 77 69 64 74 68 3a 2e 33 32 72 65 6d 3b 68 65 69 67 68 74 3a 2e 33 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 38 72 65 6d 7d 2e 64 6f 77 6e 6c 6f 61 64 2d 5f 76 32 59 74 20 2e 63 6c 6f 73 65 2d 5a 64
                        Data Ascii: .download-_v2Yt{width:100%;height:.92rem;background:#dceae3;z-index:1000;display:flex;align-items:center;left:0;top:0;position:relative}.download-_v2Yt .close-Zdzhy{width:.32rem;height:.32rem;margin-right:.2rem;margin-left:.28rem}.download-_v2Yt .close-Zd
                        2024-07-24 22:45:44 UTC16384INData Raw: 73 63 65 6e 63 65 2d 67 61 6d 65 2d 6e 61 76 2d 62 69 67 2d 62 39 5a 44 30 7b 77 69 64 74 68 3a 31 2e 31 36 72 65 6d 7d 2e 73 63 65 6e 63 65 2d 67 61 6d 65 2d 6e 61 76 2d 72 75 74 64 61 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 63 65 6e 63 65 2d 67 61 6d 65 2d 6e 61 76 2d 61 63 74 69 76 65 2d 5a 50 7a 32 39 20 64 69 76 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 73 63 65 6e 63 65 2d 67 61 6d 65 2d 6e 61 76 2d 61 63 74 69 76 65 2d 5a 50 7a 32 39 20 64 69 76 20 70 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 63 65 6e 63 65 2d 67 61 6d 65 2d 6e 61 76 2d 69 74 65 6d 2d 53 53 35 62 30 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 2e 32
                        Data Ascii: scence-game-nav-big-b9ZD0{width:1.16rem}.scence-game-nav-rutda::-webkit-scrollbar{display:none}.scence-game-nav-active-ZPz29 div{border-radius:.2rem}.scence-game-nav-active-ZPz29 div p{color:#fff!important}.scence-game-nav-item-SS5b0{width:100%;height:1.2
                        2024-07-24 22:45:44 UTC3061INData Raw: 43 42 41 69 49 44 7a 64 41 67 41 41 42 41 67 51 49 52 41 58 45 52 35 54 62 47 41 45 43 42 41 67 51 49 43 41 2b 33 41 41 42 41 67 51 49 45 43 41 51 46 52 41 66 55 57 35 6a 42 41 67 51 49 45 43 41 67 50 68 77 41 77 51 49 45 43 42 41 67 45 42 55 51 48 78 45 75 59 30 52 49 45 43 41 41 41 45 43 34 73 4d 4e 45 43 42 41 67 41 41 42 41 6c 45 42 38 52 48 6c 4e 6b 61 41 41 41 45 43 42 41 69 49 44 7a 64 41 67 41 41 42 41 67 51 49 52 41 58 45 52 35 54 62 47 41 45 43 42 41 67 51 49 43 41 2b 33 41 41 42 41 67 51 49 45 43 41 51 46 52 41 66 55 57 35 6a 42 41 67 51 49 45 43 41 67 50 68 77 41 77 51 49 45 43 42 41 67 45 42 55 51 48 78 45 75 59 30 52 49 45 43 41 41 41 45 43 34 73 4d 4e 45 43 42 41 67 41 41 42 41 6c 45 42 38 52 48 6c 4e 6b 61 41 41 41 45 43 42 41 69 49 44 7a
                        Data Ascii: CBAiIDzdAgAABAgQIRAXER5TbGAECBAgQICA+3AABAgQIECAQFRAfUW5jBAgQIECAgPhwAwQIECBAgEBUQHxEuY0RIECAAAEC4sMNECBAgAABAlEB8RHlNkaAAAECBAiIDzdAgAABAgQIRAXER5TbGAECBAgQICA+3AABAgQIECAQFRAfUW5jBAgQIECAgPhwAwQIECBAgEBUQHxEuY0RIECAAAEC4sMNECBAgAABAlEB8RHlNkaAAAECBAiIDz


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        109192.168.2.849844103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:43 UTC680OUTGET /css/home.30c8378d.css HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: text/css,*/*;q=0.1
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: style
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:44 UTC287INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:43 GMT
                        Content-Type: text/css
                        Content-Length: 16992
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-4260"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:44 UTC16097INData Raw: 2e 70 6f 70 75 70 2d 44 43 6e 62 53 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7a 2d 69 6e 64 65 78 3a 36 36 36 7d 2e 70 6f 70 75 70 2d 77 72 61 70 2d 58 4d 48 48 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 70 6f 70 75 70 2d 77 72 61 70 2d 58 4d 48 48 70 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 7d 2e 70 6f 70 75 70 2d 63 6c 6f 73 65 2d 5f 71 32 6a 49 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 34 70 78 3b 68 65 69 67 68 74 3a 31 34 70 78 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e
                        Data Ascii: .popup-DCnbS{position:fixed;cursor:pointer;z-index:666}.popup-wrap-XMHHp{position:relative}.popup-wrap-XMHHp img{width:100px;height:100px}.popup-close-_q2jI{cursor:pointer;position:absolute;width:14px;height:14px;right:0;top:0;z-index:1;display:flex;align
                        2024-07-24 22:45:44 UTC895INData Raw: 72 3a 23 32 62 32 62 32 62 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 77 72 61 70 2d 64 68 6c 6d 66 20 2e 6d 61 69 6e 74 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 43 50 31 48 50 20 2e 70 32 2d 6d 2d 46 6c 4f 69 56 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 7d 2e 77 72 61 70 2d 64 68 6c 6d 66 20 2e 6d 61 69 6e 74 61 69 6e 2d 63 6f 6e 74 65 6e 74 2d 43 50 31 48 50 20 2e 70 33 2d 43 43 49 33 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 63 6f 6c 6f 72 3a 23 32 62 32 62 32 62 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 7d 2e 77 72 61 70 2d 64 68 6c 6d 66 20 2e 6d 61 69 6e 74 61 69 6e 2d 63 6f 6e
                        Data Ascii: r:#2b2b2b;line-height:18px;margin-top:12px}.wrap-dhlmf .maintain-content-CP1HP .p2-m-FlOiV{font-size:12px}.wrap-dhlmf .maintain-content-CP1HP .p3-CCI3e{font-size:18px;font-weight:500;color:#2b2b2b;line-height:18px;margin-top:40px}.wrap-dhlmf .maintain-con


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        110192.168.2.849845103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:43 UTC672OUTGET /js/chunk-common.cd5c75c7.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:44 UTC302INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:43 GMT
                        Content-Type: application/javascript
                        Content-Length: 66587
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-1041b"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:44 UTC16082INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 36 34 5d 2c 7b 37 35 32 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 39 31 32 20 31 39 30 68 2d 36 39 2e 39 63 2d 39 2e 38
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8
                        2024-07-24 22:45:44 UTC16384INData Raw: 2c 61 2c 73 3d 65 2e 70 72 65 66 69 78 43 6c 73 2c 68 3d 65 2e 69 6e 76 61 6c 69 64 61 74 65 2c 6d 3d 65 2e 69 74 65 6d 2c 67 3d 65 2e 72 65 6e 64 65 72 49 74 65 6d 2c 79 3d 65 2e 72 65 73 70 6f 6e 73 69 76 65 2c 77 3d 28 65 2e 72 65 67 69 73 74 65 72 53 69 7a 65 2c 65 2e 69 74 65 6d 4b 65 79 2c 65 2e 64 69 73 70 6c 61 79 2c 65 2e 6f 72 64 65 72 29 2c 62 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 43 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 22 64 69 76 22 3a 62 2c 54 3d 28 30 2c 69 2e 5a 29 28 65 2c 70 29 2c 50 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 2e 64 65 66 61 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 61 6c 6c 28 6e 29 2c 78 3d 67 26 26 6d 21 3d 3d 76 3f 67 28 6d 29 3a 50 3b 68 7c 7c 28 61 3d 7b 6f 70 61 63 69 74 79 3a 63 2e
                        Data Ascii: ,a,s=e.prefixCls,h=e.invalidate,m=e.item,g=e.renderItem,y=e.responsive,w=(e.registerSize,e.itemKey,e.display,e.order),b=e.component,C=void 0===b?"div":b,T=(0,i.Z)(e,p),P=null===(t=n.default)||void 0===t?void 0:t.call(n),x=g&&m!==v?g(m):P;h||(a={opacity:c.
                        2024-07-24 22:45:44 UTC16384INData Raw: 6e 2e 63 61 6c 6c 28 65 29 2c 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 72 5b 6f 5d 3d 69 5b 6f 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 72 2c 61 3d 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 6f 3d 74 5b 69 5d 2c 6f 29 66 6f 72 28 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 75 3d 76 6f 69 64 20 30 3b 75 3d 22 62 6f 72 64 65 72 22 3d 3d 3d 6f 3f 22 22 2e 63 6f 6e 63 61 74 28 6f 29 2e 63 6f 6e 63 61 74 28 6e 5b 72 5d 2c 22 57 69 64 74 68 22 29 3a 6f 2b 6e 5b 72 5d 2c 61 2b 3d 70 61 72 73 65 46 6c 6f 61 74 28 71 28 65 2c 75 29 29 7c 7c 30 7d 72 65 74 75 72 6e 20 61 7d 76 61 72 20 48 65 3d 7b 67 65 74 50 61 72 65
                        Data Ascii: n.call(e),t)t.hasOwnProperty(o)&&(r[o]=i[o])}function Me(e,t,n){var o,i,r,a=0;for(i=0;i<t.length;i++)if(o=t[i],o)for(r=0;r<n.length;r++){var u=void 0;u="border"===o?"".concat(o).concat(n[r],"Width"):o+n[r],a+=parseFloat(q(e,u))||0}return a}var He={getPare
                        2024-07-24 22:45:44 UTC16384INData Raw: 75 4f 75 74 73 69 64 65 48 61 6e 64 6c 65 72 32 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 75 74 73 69 64 65 48 61 6e 64 6c 65 72 3a 6e 75 6c 6c 2c 61 74 74 61 63 68 49 64 3a 6e 75 6c 6c 2c 64 65 6c 61 79 54 69 6d 65 72 3a 6e 75 6c 6c 2c 68 61 73 50 6f 70 75 70 4d 6f 75 73 65 44 6f 77 6e 3a 21 31 2c 70 72 65 43 6c 69 63 6b 54 69 6d 65 3a 6e 75 6c 6c 2c 70 72 65 54 6f 75 63 68 54 69 6d 65 3a 6e 75 6c 6c 2c 6d 6f 75 73 65 44 6f 77 6e 54 69 6d 65 6f 75 74 3a 6e 75 6c 6c 2c 63 68 69 6c 64 4f 72 69 67 69 6e 45 76 65 6e 74 73 3a 7b 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 24 70 72 6f 70 73 3b 72 65 74 75 72 6e 20 74 3d 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 70 6f 70 75 70 56 69 73
                        Data Ascii: uOutsideHandler2:null,touchOutsideHandler:null,attachId:null,delayTimer:null,hasPopupMouseDown:!1,preClickTime:null,preTouchTime:null,mouseDownTimeout:null,childOriginEvents:{}}},data:function(){var e,t,n=this,o=this.$props;return t=void 0!==this.popupVis
                        2024-07-24 22:45:44 UTC1353INData Raw: 6f 6e 3a 74 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 2c 74 72 61 6e 73 69 74 69 6f 6e 41 70 70 65 61 72 3a 6f 7d 3d 65 2c 61 3d 22 63 65 6e 74 65 72 22 3d 3d 3d 74 3f 22 76 61 6e 2d 66 61 64 65 22 3a 60 76 61 6e 2d 70 6f 70 75 70 2d 73 6c 69 64 65 2d 24 7b 74 7d 60 3b 72 65 74 75 72 6e 28 30 2c 69 2e 57 6d 29 28 72 2e 75 54 2c 7b 6e 61 6d 65 3a 6e 7c 7c 61 2c 61 70 70 65 61 72 3a 6f 2c 6f 6e 41 66 74 65 72 45 6e 74 65 72 3a 6b 2c 6f 6e 41 66 74 65 72 4c 65 61 76 65 3a 4e 7d 2c 7b 64 65 66 61 75 6c 74 3a 57 7d 29 7d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 59 50 29 28 28 28 29 3d 3e 65 2e 73 68 6f 77 29 2c 28 65 3d 3e 7b 65 26 26 21 75 26 26 28 79 28 29 2c 30 3d 3d 3d 6e 2e 74 61 62 69 6e 64 65 78 26 26 28 30 2c 69 2e 59 33 29 28 28 28 29 3d 3e 7b 76 61 72 20 65
                        Data Ascii: on:t,transition:n,transitionAppear:o}=e,a="center"===t?"van-fade":`van-popup-slide-${t}`;return(0,i.Wm)(r.uT,{name:n||a,appear:o,onAfterEnter:k,onAfterLeave:N},{default:W})};return(0,i.YP)((()=>e.show),(e=>{e&&!u&&(y(),0===n.tabindex&&(0,i.Y3)((()=>{var e


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        111192.168.2.849843103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:43 UTC665OUTGET /js/88495.59166de1.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:44 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:43 GMT
                        Content-Type: application/javascript
                        Content-Length: 10515
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2913"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:44 UTC10515INData Raw: 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 34 39 35 5d 2c 7b 38 38 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 41 4d 44 5f 44 45 46 49 4e 45 5f 52 45 53 55 4c 54 5f 5f 3b 0a 2f 2a 2a 0a 20 2a 20 5b 6a 73 2d 6d 64 35 5d 7b 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 6e 31 37 38 2f 6a 73 2d 6d 64 35 7d 0a 20 2a 0a 20 2a 20 40 6e 61 6d 65 73 70 61 63 65 20 6d 64 35 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 30 2e 37 2e 33 0a 20 2a 20 40 61 75 74 68 6f 72 20 43 68 65 6e 2c 20 59 69 2d 43
                        Data Ascii: (self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;/** * [js-md5]{@link https://github.com/emn178/js-md5} * * @namespace md5 * @version 0.7.3 * @author Chen, Yi-C


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        112192.168.2.849847103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:45 UTC492OUTGET /js/88495.59166de1.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:45 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:45 GMT
                        Content-Type: application/javascript
                        Content-Length: 10515
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2913"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:45 UTC10515INData Raw: 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 38 34 39 35 5d 2c 7b 38 38 34 39 35 3a 66 75 6e 63 74 69 6f 6e 28 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 2c 5f 5f 77 65 62 70 61 63 6b 5f 72 65 71 75 69 72 65 5f 5f 29 7b 76 61 72 20 5f 5f 57 45 42 50 41 43 4b 5f 41 4d 44 5f 44 45 46 49 4e 45 5f 52 45 53 55 4c 54 5f 5f 3b 0a 2f 2a 2a 0a 20 2a 20 5b 6a 73 2d 6d 64 35 5d 7b 40 6c 69 6e 6b 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 65 6d 6e 31 37 38 2f 6a 73 2d 6d 64 35 7d 0a 20 2a 0a 20 2a 20 40 6e 61 6d 65 73 70 61 63 65 20 6d 64 35 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 30 2e 37 2e 33 0a 20 2a 20 40 61 75 74 68 6f 72 20 43 68 65 6e 2c 20 59 69 2d 43
                        Data Ascii: (self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[88495],{88495:function(module,exports,__webpack_require__){var __WEBPACK_AMD_DEFINE_RESULT__;/** * [js-md5]{@link https://github.com/emn178/js-md5} * * @namespace md5 * @version 0.7.3 * @author Chen, Yi-C


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        113192.168.2.849848103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:45 UTC665OUTGET /js/70264.e3229a61.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:46 UTC303INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:45 GMT
                        Content-Type: application/javascript
                        Content-Length: 266422
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-410b6"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:46 UTC16081INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 32 36 34 5d 2c 7b 32 31 38 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 31 36 38 20 35 30 34 2e 32 63 31 2d 34 33 2e 37 20 31
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-43.7 1
                        2024-07-24 22:45:46 UTC16384INData Raw: 69 73 53 68 6f 77 44 6f 77 6e 4c 6f 61 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 79 3d 28 29 3d 3e 7b 6d 2e 73 68 6f 77 44 6f 77 6e 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 64 69 76 5b 64 61 74 61 2d 6e 61 6d 65 3d 4d 6f 62 69 6c 65 47 61 6d 65 53 63 65 6e 63 65 31 48 65 61 64 65 72 5d 22 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 64 69 76 22 29 5b 30 5d 3b 6e 26 26 28 6e 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 22 29 7d 29 2c 31 30 30 29 7d 2c 62 3d 7b 5f 64 65 66 61 75 6c 74 3a 22 e7 9c
                        Data Ascii: isShowDownLoad)return;const y=()=>{m.showDown=!1,setTimeout((()=>{var e;const n=null===(e=document.querySelector("div[data-name=MobileGameScence1Header]"))||void 0===e?void 0:e.getElementsByTagName("div")[0];n&&(n.style.height="0")}),100)},b={_default:"
                        2024-07-24 22:45:46 UTC16384INData Raw: 61 4b 53 74 79 6b 43 63 34 5a 30 33 51 58 4c 47 64 7a 67 66 51 52 71 70 75 61 44 78 38 4e 74 55 6d 4e 47 4b 4a 74 59 42 4b 59 2f 62 55 69 59 2f 2b 75 5a 42 5a 62 2f 32 41 68 44 59 39 7a 4a 31 55 76 55 2f 2f 47 6f 45 72 76 6a 73 64 6a 62 32 78 57 48 65 2f 66 55 61 46 54 39 57 51 6a 78 45 79 6e 6c 76 7a 47 58 73 51 63 63 50 46 66 47 36 48 35 58 43 50 47 4f 45 4f 49 72 51 6f 6a 50 43 53 46 47 36 34 6b 4b 39 2b 49 56 34 42 58 67 46 58 69 6a 56 71 44 4e 4a 6e 67 6d 68 50 69 58 45 4f 4a 76 51 6f 6a 66 55 6b 62 57 55 66 78 2f 79 77 77 6a 42 4b 67 4b 55 63 67 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 2c 68 3d 74 28 38 30 32 30 37 29 2c 52 3d 74 28 34 32 35 33 34 29 2c 78 3d 74 28 33 37 36 36 33 29 2c 7a 3d 74 28 38 33 36 33 31 29 2c 53 3d 74 28 32 31
                        Data Ascii: aKStykCc4Z03QXLGdzgfQRqpuaDx8NtUmNGKJtYBKY/bUiY/+uZBZb/2AhDY9zJ1UvU//GoErvjsdjb2xWHe/fUaFT9WQjxEynlvzGXsQccPFfG6H5XCPGOEOIrQojPCSFG64kK9+IV4BXgFXijVqDNJngmhPiXEOJvQojfUkbWUfx/ywwjBKgKUcgAAAAASUVORK5CYII=",h=t(80207),R=t(42534),x=t(37663),z=t(83631),S=t(21
                        2024-07-24 22:45:46 UTC16384INData Raw: 34 37 34 34 30 29 2c 73 3d 74 28 32 33 34 33 39 29 2c 72 3d 74 28 32 35 31 31 38 29 2c 75 3d 74 28 31 38 37 33 38 29 2c 41 3d 74 28 33 32 38 39 39 29 2c 64 3d 74 28 39 31 30 38 31 29 2c 66 3d 74 28 34 34 30 36 35 29 2c 70 3d 74 28 34 32 31 31 39 29 2c 76 3d 28 30 2c 6f 2e 61 5a 29 28 7b 6e 61 6d 65 3a 22 52 69 67 68 74 50 6f 70 75 70 22 2c 70 72 6f 70 73 3a 7b 73 68 6f 77 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 7d 2c 73 65 74 75 70 28 65 2c 7b 65 6d 69 74 3a 6e 7d 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 70 2e 74 76 29 28 29 2c 7b 67 65 74 49 6d 49 6e 66 6f 3a 76 2c 69 6d 49 6e 66 6f 4c 69 6e 6b 3a 6d 7d 3d 28 30 2c 73 2e 71 74 29 28 29 2c 7b 66 6f 72 75 6d 42 61 63 6b 54 6f 70 3a 67 7d 3d 28 30 2c 72 2e 53 29 28 29 2c
                        Data Ascii: 47440),s=t(23439),r=t(25118),u=t(18738),A=t(32899),d=t(91081),f=t(44065),p=t(42119),v=(0,o.aZ)({name:"RightPopup",props:{show:{type:Boolean,default:!0}},setup(e,{emit:n}){const t=(0,p.tv)(),{getImInfo:v,imInfoLink:m}=(0,s.qt)(),{forumBackTop:g}=(0,r.S)(),
                        2024-07-24 22:45:46 UTC16384INData Raw: 7a 47 74 79 67 2b 57 6b 2f 45 44 37 4b 52 49 4e 52 75 64 36 33 66 75 35 7a 33 64 58 48 68 52 50 72 32 47 62 53 38 53 7a 53 76 4a 73 39 48 31 33 77 58 75 44 4c 72 2b 52 4f 52 30 62 36 49 75 4a 6b 53 4b 4a 33 45 6d 50 59 65 4e 4a 46 67 41 6d 50 62 32 4d 39 58 73 31 78 55 72 39 34 59 67 4b 4e 42 6f 76 43 79 6d 30 4f 69 72 43 67 45 43 4c 62 64 34 44 78 35 6a 46 42 65 50 33 6b 5a 54 46 65 4f 45 38 79 5a 43 2b 5a 64 39 51 79 65 32 67 53 46 31 31 43 56 71 39 67 74 33 65 56 53 64 39 56 6c 6b 43 59 52 30 70 4a 71 69 62 32 6f 67 74 51 4b 5a 55 30 6b 62 43 35 4c 55 35 45 4f 4b 4d 65 67 73 6e 57 68 65 4d 46 61 46 4f 6d 6b 58 59 30 48 54 45 66 6b 41 38 47 2f 44 36 50 6b 30 53 74 33 6b 6d 6b 4d 58 44 69 71 31 77 74 4a 39 38 46 6f 67 74 62 64 6d 42 6d 44 49 77 58 6b 54
                        Data Ascii: zGtyg+Wk/ED7KRINRud63fu5z3dXHhRPr2GbS8SzSvJs9H13wXuDLr+ROR0b6IuJkSKJ3EmPYeNJFgAmPb2M9Xs1xUr94YgKNBovCym0OirCgECLbd4Dx5jFBeP3kZTFeOE8yZC+Zd9Qye2gSF11CVq9gt3eVSd9VlkCYR0pJqib2ogtQKZU0kbC5LU5EOKMegsnWheMFaFOmkXY0HTEfkA8G/D6Pk0St3kmkMXDiq1wtJ98FogtbdmBmDIwXkT
                        2024-07-24 22:45:46 UTC16384INData Raw: 59 72 31 6f 59 69 4f 35 34 64 7a 35 37 34 6e 46 79 73 62 65 4b 4c 6a 79 34 71 41 66 59 32 31 43 2f 2b 75 47 71 76 7a 5a 65 6b 62 4e 66 38 6c 54 2b 37 53 31 74 65 78 44 50 70 6f 73 32 47 71 62 33 71 6d 76 51 47 4c 74 72 33 4f 6e 37 58 53 6a 74 62 6e 33 2f 74 4f 78 6b 57 72 71 6e 44 6e 31 5a 56 68 79 78 34 6c 61 6b 63 72 6f 7a 53 31 6b 36 76 56 6b 49 4c 58 69 53 4e 4b 50 33 75 43 50 63 4a 6d 30 54 42 5a 51 49 49 70 47 78 4e 4d 4e 47 73 59 69 6f 79 72 5a 4e 75 54 48 41 4d 35 67 5a 2f 73 41 6b 6c 4a 4a 6a 4b 33 55 6c 62 6b 58 35 4a 38 36 6c 68 45 6d 4b 67 51 30 62 4b 6f 43 54 4f 51 6c 48 67 67 76 46 74 56 68 6e 63 43 2f 6b 74 79 51 44 35 74 74 53 61 64 54 4d 78 58 69 47 74 43 72 4f 47 52 4b 2f 47 74 6a 57 76 64 6f 68 2b 64 38 44 56 5a 71 53 51 6d 72 46 64 65
                        Data Ascii: Yr1oYiO54dz574nFysbeKLjy4qAfY21C/+uGqvzZekbNf8lT+7S1texDPpos2Gqb3qmvQGLtr3On7XSjtbn3/tOxkWrqnDn1ZVhyx4lakcrozS1k6vVkILXiSNKP3uCPcJm0TBZQIIpGxNMNGsYioyrZNuTHAM5gZ/sAklJJjK3UlbkX5J86lhEmKgQ0bKoCTOQlHggvFtVhncC/ktyQD5ttSadTMxXiGtCrOGRK/GtjWvdoh+d8DVZqSQmrFde
                        2024-07-24 22:45:46 UTC16384INData Raw: 63 65 42 48 6a 43 71 38 6d 70 77 48 4f 33 61 7a 61 7a 35 37 66 69 62 69 38 47 6a 71 6b 53 30 62 4c 50 35 54 50 79 4a 4b 62 33 67 4e 70 78 36 50 6d 4f 68 33 46 73 68 39 6a 36 58 75 70 51 6b 71 70 78 58 32 68 32 38 36 5a 44 52 6f 46 6b 78 51 72 67 49 73 4a 4e 4f 4e 34 6c 38 4c 6b 43 4a 38 6f 71 57 4d 32 2f 44 31 35 63 78 70 46 42 64 58 6a 4e 70 2b 55 4f 74 50 51 72 64 47 68 79 71 44 4c 74 79 4e 45 76 42 5a 2f 45 6e 47 57 62 6a 64 54 45 4f 2b 55 31 67 73 42 76 54 47 50 70 37 37 71 79 79 47 63 49 64 6d 4d 4b 34 6c 36 7a 57 6c 70 6a 34 31 58 52 36 57 32 65 75 6e 70 49 62 63 6c 4a 6d 77 74 71 34 35 52 38 56 6f 4e 6b 77 57 4b 73 6d 30 5a 59 77 37 47 70 54 6c 76 76 4c 4e 73 35 4e 42 51 75 58 33 61 63 5a 58 68 52 34 51 6b 69 77 71 66 30 6b 42 61 6d 6f 73 64 31 4f
                        Data Ascii: ceBHjCq8mpwHO3azaz57fibi8GjqkS0bLP5TPyJKb3gNpx6PmOh3Fsh9j6XupQkqpxX2h286ZDRoFkxQrgIsJNON4l8LkCJ8oqWM2/D15cxpFBdXjNp+UOtPQrdGhyqDLtyNEvBZ/EnGWbjdTEO+U1gsBvTGPp77qyyGcIdmMK4l6zWlpj41XR6W2eunpIbclJmwtq45R8VoNkwWKsm0ZYw7GpTlvvLNs5NBQuX3acZXhR4Qkiwqf0kBamosd1O
                        2024-07-24 22:45:46 UTC16384INData Raw: 51 54 54 45 76 6c 72 37 38 38 74 51 62 39 2b 69 38 63 33 57 5a 57 2f 69 52 49 37 4f 6c 46 2b 2b 48 4e 48 2b 68 59 30 4e 58 4c 54 66 53 53 65 74 62 42 77 46 34 7a 79 64 73 71 4f 64 7a 46 2f 47 55 64 67 58 56 33 74 4b 63 57 79 75 67 39 6f 37 64 32 4a 33 46 54 52 6e 64 73 69 30 51 64 54 53 6f 61 72 4e 33 46 54 46 69 41 79 67 37 59 4c 77 4c 6d 6f 70 41 6a 36 6b 48 31 46 44 43 77 38 31 64 69 56 66 6d 79 47 48 73 38 43 49 54 70 66 78 59 52 36 59 36 30 64 48 49 6e 54 77 43 4c 46 42 46 35 6e 6a 67 38 4a 78 63 66 49 4c 65 77 44 67 59 67 7a 74 34 65 69 46 36 6a 74 67 54 44 47 4a 78 77 47 2f 64 4e 43 45 43 6f 41 36 4b 70 67 31 79 38 6d 41 59 68 76 6c 44 38 62 78 6f 58 51 5a 62 71 2b 59 6a 42 62 41 4f 64 39 6d 4e 70 36 71 52 72 33 6c 48 51 55 57 39 38 50 4c 73 72 65
                        Data Ascii: QTTEvlr788tQb9+i8c3WZW/iRI7OlF++HNH+hY0NXLTfSSetbBwF4zydsqOdzF/GUdgXV3tKcWyug9o7d2J3FTRndsi0QdTSoarN3FTFiAyg7YLwLmopAj6kH1FDCw81diVfmyGHs8CITpfxYR6Y60dHInTwCLFBF5njg8JxcfILewDgYgzt4eiF6jtgTDGJxwG/dNCECoA6Kpg1y8mAYhvlD8bxoXQZbq+YjBbAOd9mNp6qRr3lHQUW98PLsre
                        2024-07-24 22:45:46 UTC16384INData Raw: 34 34 76 65 57 6b 49 77 46 41 4a 4e 6a 42 6a 61 73 6f 54 68 35 76 48 71 50 74 73 75 6b 45 64 30 75 4d 34 54 51 67 36 39 38 52 6a 70 76 51 42 54 6e 55 72 35 65 75 65 45 50 48 2f 30 6a 44 67 4a 76 54 30 4b 52 76 58 57 52 47 5a 39 47 53 30 48 62 53 32 36 61 50 6e 45 75 52 2b 37 68 67 52 4f 4d 73 4e 51 64 35 7a 71 48 37 63 50 54 4e 6e 4e 46 6d 34 37 5a 54 54 49 45 2f 74 54 68 34 56 42 4b 78 4b 46 64 36 38 33 53 66 44 61 6f 31 67 65 74 68 49 4d 50 6e 39 53 55 43 39 38 4b 64 53 6c 46 59 31 2b 6e 50 34 35 32 6a 55 35 32 6c 48 30 47 39 6b 44 4e 33 68 51 67 79 39 71 50 37 65 52 66 54 73 33 61 50 62 6f 4e 37 53 49 57 6e 30 74 61 48 6b 6d 77 74 56 77 72 72 33 4b 48 6a 67 31 74 53 41 59 64 4b 4c 32 72 75 35 33 6e 74 48 4b 37 69 46 4b 4e 61 69 65 34 64 65 30 41 6e 45
                        Data Ascii: 44veWkIwFAJNjBjasoTh5vHqPtsukEd0uM4TQg698RjpvQBTnUr5eueEPH/0jDgJvT0KRvXWRGZ9GS0HbS26aPnEuR+7hgROMsNQd5zqH7cPTNnNFm47ZTTIE/tTh4VBKxKFd683SfDao1gethIMPn9SUC98KdSlFY1+nP452jU52lH0G9kDN3hQgy9qP7eRfTs3aPboN7SIWn0taHkmwtVwrr3KHjg1tSAYdKL2ru53ntHK7iFKNaie4de0AnE
                        2024-07-24 22:45:46 UTC16384INData Raw: 61 43 64 44 53 77 6d 74 50 52 2f 56 58 61 71 44 61 44 79 2b 55 54 2b 79 50 74 46 41 62 36 52 66 44 75 68 59 2f 6b 34 49 48 32 75 4b 63 47 79 6f 77 68 66 79 4f 4e 76 34 71 64 64 48 66 45 34 75 47 66 79 45 38 2b 32 77 57 52 65 73 2f 70 77 63 69 52 53 77 70 34 74 73 34 36 79 39 47 4d 69 47 42 2b 32 4d 62 4b 6e 6c 31 4a 79 53 55 52 7a 70 57 61 57 7a 4f 4d 77 4a 6e 35 45 72 35 68 70 35 2b 6a 75 35 59 78 6c 58 58 53 73 39 72 6b 70 56 68 4e 67 63 79 54 4e 6c 61 6f 52 73 44 49 6b 30 6a 34 72 51 65 41 44 49 79 44 38 71 64 30 2b 6e 58 61 31 59 48 61 72 39 49 5a 51 6d 2b 6a 6b 6d 4d 58 64 79 4e 57 63 36 70 31 39 64 53 56 69 72 33 39 76 31 75 61 50 75 62 45 58 58 45 2b 33 33 50 56 72 64 71 54 52 75 4f 69 79 57 6f 57 35 74 49 31 37 48 59 36 37 37 6f 65 51 6a 43 56 45
                        Data Ascii: aCdDSwmtPR/VXaqDaDy+UT+yPtFAb6RfDuhY/k4IH2uKcGyowhfyONv4qddHfE4uGfyE8+2wWRes/pwciRSwp4ts46y9GMiGB+2MbKnl1JySURzpWaWzOMwJn5Er5hp5+ju5YxlXXSs9rkpVhNgcyTNlaoRsDIk0j4rQeADIyD8qd0+nXa1YHar9IZQm+jkmMXdyNWc6p19dSVir39v1uaPubEXXE+33PVrdqTRuOiyWoW5tI17HY677oeQjCVE


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        114192.168.2.849846103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:45 UTC664OUTGET /js/home.2fb1957c.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: */*
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: script
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:46 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:45 GMT
                        Content-Type: application/javascript
                        Content-Length: 20571
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-505b"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:46 UTC16083INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 31 37 37 5d 2c 7b 34 34 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 37 32 36 31 30 29 2c 69 3d 6e 28 36 36 32 35 32 29 2c 6f 3d 6e 28 38 36 36 38 30 29 2c 6c 3d 6e 28 33 37 31 36 36 29 2c 73 3d 6e 28 34 30 37 31 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 61 2e 71 6a 29 28 7b 6c 69 73 74 3a 6e 75 6c 6c 2c 6c 69 73 74 4e 65 77 3a 5b 5d 2c 68 35 46 6c 6f 61 74 4c 69 73 74 3a 5b 5d 2c 61 63 74 69 76 69 74 79 46 6c 6f 61 74 3a 5b 5d 2c 73 69 67 6e 49 6e
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],signIn
                        2024-07-24 22:45:46 UTC4488INData Raw: 2e 36 36 33 30 38 20 30 20 31 39 2e 32 33 30 39 39 33 2d 30 2e 34 37 30 37 32 31 20 32 38 2e 37 35 32 38 35 38 2d 31 2e 32 32 35 39 32 31 2d 36 2e 30 32 35 32 32 37 2d 32 30 2e 33 36 35 38 34 2d 39 2e 35 32 31 38 36 34 2d 34 31 2e 37 32 33 32 36 34 2d 39 2e 35 32 31 38 36 34 2d 36 33 2e 38 36 32 34 39 33 43 34 30 32 2e 33 32 38 36 39 33 20 34 37 36 2e 36 33 32 34 39 31 20 35 31 37 2e 39 30 38 30 35 38 20 33 36 38 2e 35 34 31 36 38 31 20 36 36 34 2e 32 35 30 30 35 34 20 33 36 38 2e 35 34 31 36 38 31 7a 4d 34 39 38 2e 36 32 38 39 37 20 32 38 35 2e 38 37 33 38 39 63 32 33 2e 32 30 30 33 39 38 20 30 20 33 38 2e 35 35 37 31 35 34 20 31 35 2e 31 32 30 33 37 32 20 33 38 2e 35 35 37 31 35 34 20 33 38 2e 30 36 31 38 37 34 20 30 20 32 32 2e 38 34 36 33 33 34 2d 31
                        Data Ascii: .66308 0 19.230993-0.470721 28.752858-1.225921-6.025227-20.36584-9.521864-41.723264-9.521864-63.862493C402.328693 476.632491 517.908058 368.541681 664.250054 368.541681zM498.62897 285.87389c23.200398 0 38.557154 15.120372 38.557154 38.061874 0 22.846334-1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        115192.168.2.849849103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:45 UTC499OUTGET /js/chunk-common.cd5c75c7.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:46 UTC302INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:46 GMT
                        Content-Type: application/javascript
                        Content-Length: 66587
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-1041b"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:46 UTC16082INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 33 30 36 34 5d 2c 7b 37 35 32 35 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6e 2e 64 28 74 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 39 31 32 20 31 39 30 68 2d 36 39 2e 39 63 2d 39 2e 38
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[13064],{75255:function(e,t,n){n.d(t,{Z:function(){return c}});var o=n(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8
                        2024-07-24 22:45:46 UTC16384INData Raw: 2c 61 2c 73 3d 65 2e 70 72 65 66 69 78 43 6c 73 2c 68 3d 65 2e 69 6e 76 61 6c 69 64 61 74 65 2c 6d 3d 65 2e 69 74 65 6d 2c 67 3d 65 2e 72 65 6e 64 65 72 49 74 65 6d 2c 79 3d 65 2e 72 65 73 70 6f 6e 73 69 76 65 2c 77 3d 28 65 2e 72 65 67 69 73 74 65 72 53 69 7a 65 2c 65 2e 69 74 65 6d 4b 65 79 2c 65 2e 64 69 73 70 6c 61 79 2c 65 2e 6f 72 64 65 72 29 2c 62 3d 65 2e 63 6f 6d 70 6f 6e 65 6e 74 2c 43 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 22 64 69 76 22 3a 62 2c 54 3d 28 30 2c 69 2e 5a 29 28 65 2c 70 29 2c 50 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 6e 2e 64 65 66 61 75 6c 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 61 6c 6c 28 6e 29 2c 78 3d 67 26 26 6d 21 3d 3d 76 3f 67 28 6d 29 3a 50 3b 68 7c 7c 28 61 3d 7b 6f 70 61 63 69 74 79 3a 63 2e
                        Data Ascii: ,a,s=e.prefixCls,h=e.invalidate,m=e.item,g=e.renderItem,y=e.responsive,w=(e.registerSize,e.itemKey,e.display,e.order),b=e.component,C=void 0===b?"div":b,T=(0,i.Z)(e,p),P=null===(t=n.default)||void 0===t?void 0:t.call(n),x=g&&m!==v?g(m):P;h||(a={opacity:c.
                        2024-07-24 22:45:46 UTC16384INData Raw: 6e 2e 63 61 6c 6c 28 65 29 2c 74 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6f 29 26 26 28 72 5b 6f 5d 3d 69 5b 6f 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 6f 2c 69 2c 72 2c 61 3d 30 3b 66 6f 72 28 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 69 66 28 6f 3d 74 5b 69 5d 2c 6f 29 66 6f 72 28 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 75 3d 76 6f 69 64 20 30 3b 75 3d 22 62 6f 72 64 65 72 22 3d 3d 3d 6f 3f 22 22 2e 63 6f 6e 63 61 74 28 6f 29 2e 63 6f 6e 63 61 74 28 6e 5b 72 5d 2c 22 57 69 64 74 68 22 29 3a 6f 2b 6e 5b 72 5d 2c 61 2b 3d 70 61 72 73 65 46 6c 6f 61 74 28 71 28 65 2c 75 29 29 7c 7c 30 7d 72 65 74 75 72 6e 20 61 7d 76 61 72 20 48 65 3d 7b 67 65 74 50 61 72 65
                        Data Ascii: n.call(e),t)t.hasOwnProperty(o)&&(r[o]=i[o])}function Me(e,t,n){var o,i,r,a=0;for(i=0;i<t.length;i++)if(o=t[i],o)for(r=0;r<n.length;r++){var u=void 0;u="border"===o?"".concat(o).concat(n[r],"Width"):o+n[r],a+=parseFloat(q(e,u))||0}return a}var He={getPare
                        2024-07-24 22:45:46 UTC16384INData Raw: 75 4f 75 74 73 69 64 65 48 61 6e 64 6c 65 72 32 3a 6e 75 6c 6c 2c 74 6f 75 63 68 4f 75 74 73 69 64 65 48 61 6e 64 6c 65 72 3a 6e 75 6c 6c 2c 61 74 74 61 63 68 49 64 3a 6e 75 6c 6c 2c 64 65 6c 61 79 54 69 6d 65 72 3a 6e 75 6c 6c 2c 68 61 73 50 6f 70 75 70 4d 6f 75 73 65 44 6f 77 6e 3a 21 31 2c 70 72 65 43 6c 69 63 6b 54 69 6d 65 3a 6e 75 6c 6c 2c 70 72 65 54 6f 75 63 68 54 69 6d 65 3a 6e 75 6c 6c 2c 6d 6f 75 73 65 44 6f 77 6e 54 69 6d 65 6f 75 74 3a 6e 75 6c 6c 2c 63 68 69 6c 64 4f 72 69 67 69 6e 45 76 65 6e 74 73 3a 7b 7d 7d 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 3d 74 68 69 73 2c 6f 3d 74 68 69 73 2e 24 70 72 6f 70 73 3b 72 65 74 75 72 6e 20 74 3d 76 6f 69 64 20 30 21 3d 3d 74 68 69 73 2e 70 6f 70 75 70 56 69 73
                        Data Ascii: uOutsideHandler2:null,touchOutsideHandler:null,attachId:null,delayTimer:null,hasPopupMouseDown:!1,preClickTime:null,preTouchTime:null,mouseDownTimeout:null,childOriginEvents:{}}},data:function(){var e,t,n=this,o=this.$props;return t=void 0!==this.popupVis
                        2024-07-24 22:45:46 UTC1353INData Raw: 6f 6e 3a 74 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 2c 74 72 61 6e 73 69 74 69 6f 6e 41 70 70 65 61 72 3a 6f 7d 3d 65 2c 61 3d 22 63 65 6e 74 65 72 22 3d 3d 3d 74 3f 22 76 61 6e 2d 66 61 64 65 22 3a 60 76 61 6e 2d 70 6f 70 75 70 2d 73 6c 69 64 65 2d 24 7b 74 7d 60 3b 72 65 74 75 72 6e 28 30 2c 69 2e 57 6d 29 28 72 2e 75 54 2c 7b 6e 61 6d 65 3a 6e 7c 7c 61 2c 61 70 70 65 61 72 3a 6f 2c 6f 6e 41 66 74 65 72 45 6e 74 65 72 3a 6b 2c 6f 6e 41 66 74 65 72 4c 65 61 76 65 3a 4e 7d 2c 7b 64 65 66 61 75 6c 74 3a 57 7d 29 7d 3b 72 65 74 75 72 6e 28 30 2c 69 2e 59 50 29 28 28 28 29 3d 3e 65 2e 73 68 6f 77 29 2c 28 65 3d 3e 7b 65 26 26 21 75 26 26 28 79 28 29 2c 30 3d 3d 3d 6e 2e 74 61 62 69 6e 64 65 78 26 26 28 30 2c 69 2e 59 33 29 28 28 28 29 3d 3e 7b 76 61 72 20 65
                        Data Ascii: on:t,transition:n,transitionAppear:o}=e,a="center"===t?"van-fade":`van-popup-slide-${t}`;return(0,i.Wm)(r.uT,{name:n||a,appear:o,onAfterEnter:k,onAfterLeave:N},{default:W})};return(0,i.YP)((()=>e.show),(e=>{e&&!u&&(y(),0===n.tabindex&&(0,i.Y3)((()=>{var e


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        116192.168.2.849851103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:47 UTC491OUTGET /js/home.2fb1957c.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:48 UTC301INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:47 GMT
                        Content-Type: application/javascript
                        Content-Length: 20571
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-505b"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:48 UTC16083INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 35 31 37 37 5d 2c 7b 34 34 30 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 6e 2e 64 28 65 2c 7b 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61 72 20 61 3d 6e 28 37 32 36 31 30 29 2c 69 3d 6e 28 36 36 32 35 32 29 2c 6f 3d 6e 28 38 36 36 38 30 29 2c 6c 3d 6e 28 33 37 31 36 36 29 2c 73 3d 6e 28 34 30 37 31 29 3b 63 6f 6e 73 74 20 72 3d 28 30 2c 61 2e 71 6a 29 28 7b 6c 69 73 74 3a 6e 75 6c 6c 2c 6c 69 73 74 4e 65 77 3a 5b 5d 2c 68 35 46 6c 6f 61 74 4c 69 73 74 3a 5b 5d 2c 61 63 74 69 76 69 74 79 46 6c 6f 61 74 3a 5b 5d 2c 73 69 67 6e 49 6e
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[85177],{44065:function(t,e,n){n.d(e,{v:function(){return d}});var a=n(72610),i=n(66252),o=n(86680),l=n(37166),s=n(4071);const r=(0,a.qj)({list:null,listNew:[],h5FloatList:[],activityFloat:[],signIn
                        2024-07-24 22:45:48 UTC4488INData Raw: 2e 36 36 33 30 38 20 30 20 31 39 2e 32 33 30 39 39 33 2d 30 2e 34 37 30 37 32 31 20 32 38 2e 37 35 32 38 35 38 2d 31 2e 32 32 35 39 32 31 2d 36 2e 30 32 35 32 32 37 2d 32 30 2e 33 36 35 38 34 2d 39 2e 35 32 31 38 36 34 2d 34 31 2e 37 32 33 32 36 34 2d 39 2e 35 32 31 38 36 34 2d 36 33 2e 38 36 32 34 39 33 43 34 30 32 2e 33 32 38 36 39 33 20 34 37 36 2e 36 33 32 34 39 31 20 35 31 37 2e 39 30 38 30 35 38 20 33 36 38 2e 35 34 31 36 38 31 20 36 36 34 2e 32 35 30 30 35 34 20 33 36 38 2e 35 34 31 36 38 31 7a 4d 34 39 38 2e 36 32 38 39 37 20 32 38 35 2e 38 37 33 38 39 63 32 33 2e 32 30 30 33 39 38 20 30 20 33 38 2e 35 35 37 31 35 34 20 31 35 2e 31 32 30 33 37 32 20 33 38 2e 35 35 37 31 35 34 20 33 38 2e 30 36 31 38 37 34 20 30 20 32 32 2e 38 34 36 33 33 34 2d 31
                        Data Ascii: .66308 0 19.230993-0.470721 28.752858-1.225921-6.025227-20.36584-9.521864-41.723264-9.521864-63.862493C402.328693 476.632491 517.908058 368.541681 664.250054 368.541681zM498.62897 285.87389c23.200398 0 38.557154 15.120372 38.557154 38.061874 0 22.846334-1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        117192.168.2.849852103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:48 UTC755OUTGET /img/rdaobg.93df9aaf.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/css/cms-sports.d45bbd99.css
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:49 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:48 GMT
                        Content-Type: image/png
                        Content-Length: 23052
                        Last-Modified: Mon, 01 Jul 2024 12:04:16 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b40-5a0c"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:49 UTC16096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 01 71 08 06 00 00 01 72 d6 c8 08 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                        Data Ascii: PNGIHDRqrpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                        2024-07-24 22:45:49 UTC6956INData Raw: 29 f5 ed ba 25 f7 b4 31 6d a3 96 1d dc 0f f0 e3 a7 3d ad cf dd 86 9a 31 7b e0 44 be 75 cc f1 fd c7 f8 f2 db 3f 50 d5 e8 b5 4d 10 e1 33 c2 ca cd f9 75 1b 19 69 c7 a8 df f0 32 ce 6f 7c 05 fe e3 1e 6b df a7 0b f7 90 b6 ed 38 42 44 96 67 18 06 fd af 49 60 e0 f5 17 a1 02 7f 1f dc 98 7f be 96 49 6e 5e 09 ce c7 28 fc a7 56 5c 07 11 ef b2 19 b9 9e 60 63 2d a6 19 87 58 7a 5e 15 50 d5 5b ae 6f 8e 10 8d 84 37 80 e2 2d 7b 07 c5 ab 8f 5e 8e 37 db 6c 30 fc 77 c5 7e e6 7e f9 87 e5 b9 4a 7a fa 1f 1e 78 01 fd ae 49 84 dc 3c bc b9 f0 d1 97 fb 78 6d 7e 16 9a cd c6 43 13 37 73 d3 35 75 f8 fb 6d 97 02 f0 dc 7d 97 f1 ed ba 6c 9e ff cf ef 11 e5 59 e5 00 de ec 13 ac d9 92 c3 ff bc ba 03 81 e9 95 9d 4e 47 89 86 b4 3b 33 07 df d1 5c b3 e5 6f 50 e2 72 2e 57 34 28 f2 88 3f ef 3b 61
                        Data Ascii: )%1m=1{Du?PM3ui2o|k8BDgI`In^(V\`c-Xz^P[o7-{^7l0w~~JzxI<xm~C7s5um}lYNG;3\oPr.W4(?;a


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        118192.168.2.849857103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:49 UTC744OUTGET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:49 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:49 GMT
                        Content-Type: image/png
                        Content-Length: 18386
                        Last-Modified: Tue, 06 Jun 2023 13:43:57 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "647f381d-47d2"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:49 UTC16096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3e 00 00 00 90 08 06 00 00 00 91 59 07 1a 00 00 20 00 49 44 41 54 78 9c ed bd 07 78 24 d5 95 36 fc 56 e8 dc ad 2c 8d 34 92 66 a4 c9 91 61 18 66 c8 c1 06 8c 71 20 19 27 c0 18 1b 67 ef da bb cb 7a 8d cd fe fe 9c c3 7a 6d 7f 7c bb 0e 18 67 1c 30 36 c6 80 31 98 9c 99 81 c9 39 6a 82 46 39 87 ce d5 55 ff 73 4e dd d2 b4 34 0a ad ee 92 d4 33 d4 fb 3c 35 d3 dd ea ae ba f7 56 dd 73 cf 3d e1 3d 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c
                        Data Ascii: PNGIHDR>Y IDATxx$6V,4fafq 'gzzm|g0619jF9UsN43<5Vs==p8p8p8p8p8p8p8p8p8p8p8p
                        2024-07-24 22:45:49 UTC2290INData Raw: 94 ec 27 15 09 a7 49 48 02 35 1a 66 62 cd 39 a5 b3 b0 66 76 3d b3 9c 9c 59 55 07 9f cb 83 b8 66 c6 54 51 10 74 47 a4 0f db 5b 1a 71 b0 ab 15 bb 3b 9a d0 d0 4d c2 60 90 33 14 58 18 4c 83 85 82 05 20 f5 83 98 53 bc 7e 94 06 8b 50 59 50 84 b9 85 65 2c b4 cb 03 05 58 39 ab 16 65 81 02 f4 90 30 96 4c 4d 8e b4 c7 38 7b 55 15 14 7a 02 e8 89 0d 62 6b cb 51 f6 76 77 45 c3 5c ff 83 52 da 28 de 91 de f7 46 c3 cc ae 02 36 0f b8 38 e5 4e 52 55 7b 8a 88 5b 82 9c c6 5d 75 a1 bc a8 1c 4b cb 67 33 09 42 6d 61 09 96 96 d7 b0 46 4d 0e 29 ca 20 21 bb 22 11 3a 90 20 a6 b2 9f 0d dd ed 4c 77 45 b6 4f 6a 67 84 f2 87 69 4c 68 5b ee f2 8c da 4e c3 62 61 16 24 03 a6 da 4e 39 ca 1a 0a dd 1a 8a 3d 1a d3 1c f9 15 9d 27 5d 5c 37 09 4c d7 95 0f 70 81 1f 2a 90 43 24 9e 05 a4 2d 10 91 48
                        Data Ascii: 'IH5fb9fv=YUfTQtG[q;M`3XL S~PYPe,X9e0LM8{UzbkQvwE\R(F68NRU{[]uKg3BmaFM) !": LwEOjgiLh[Nba$N9=']\7Lp*C$-H


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        119192.168.2.849856103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:49 UTC728OUTGET /img/game01.85b388dd.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:49 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:49 GMT
                        Content-Type: image/png
                        Content-Length: 39271
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-9967"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:49 UTC16096INData Raw: ff d8 ff e1 12 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 33 3a 31 35 00 00 00 00 04 90 00 00 07 00
                        Data Ascii: ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:33:15
                        2024-07-24 22:45:49 UTC16384INData Raw: f9 6b e7 a6 bf 71 5e ff 00 d1 a7 fc 3d 7a 3c 5f f2 ff 00 ca 54 79 7f bb 7f 24 30 ff 00 f5 0f 96 ad aa b7 fa df 67 bc 2b 3d fb f7 be f3 ff 00 47 9b 2e 9a fd c9 7d ff 00 46 5e 97 98 be b7 f8 2f 9f f3 45 86 de ff 00 24 36 dc b0 ff 00 ca c5 5e f0 1f eb ff 00 c0 3c 7e 5f db 13 ef b7 be 62 ca bd 7b f7 25 f7 f1 5e 74 fb 1f 43 fc 6a 37 fe 0d f2 bb b8 f0 36 b7 fc 7c 1f 77 f6 b4 9f f9 f8 d9 f4 7e d0 ff 00 58 bf e9 0f 63 fc fa 7b f7 4d f7 ad ef f3 e9 fe 3f 8f 7b 5e aa 4f 16 d2 f9 bb 84 ac 3f 6c 3c 30 ee 0c 56 c3 aa b7 fe 76 1a 3f 7e fd fb 65 ff 00 4c 87 5a fa 2b cf fa 3c 5e fe c1 d4 ca 4f 88 7d cf 94 ff 00 8f 73 b9 ba 53 7b 7f c7 13 90 d9 14 7f fc ad ee 0f 68 3f ac 7b 2f fd 19 87 fd 95 74 63 e0 6f 5f f4 78 ea 26 53 e1 07 c9 fa 5a 7f ba ff 00 45 9d 39 bc 28 3f dd d5
                        Data Ascii: kq^=z<_Ty$0g+=G.}F^/E$6^<~_b{%^tCj76|w~Xc{M?{^O?l<0Vv?~eLZ+<^O}sS{h?{/tco_x&SZE9(?
                        2024-07-24 22:45:49 UTC6791INData Raw: f4 a4 da fb 7f ec 36 b4 38 da c8 a1 bd 3c 10 fd df da fd df f9 27 b3 3b ea 59 f4 1d b1 83 ea ef 7a 29 5b b3 31 90 aa cc 56 ee dc a4 35 3f 75 35 4f f9 64 34 f5 7f e5 57 a5 a3 ff 00 a6 33 fe f8 fb 24 87 fc 72 9b 7f 52 35 bf f8 9f 1e 97 98 7c 84 7f c2 fe ea aa 1f f0 96 8f 20 7f 8a 55 7f 85 c5 67 de 7b 51 6f 63 f4 7d 15 4f 3f d5 de 75 0f 72 6f 1a 79 69 e8 bc 5f 6d 47 2f dc ff 00 99 a7 a4 a3 a5 fb ba 51 ed ed ab 6a bd f3 e9 89 e7 b2 e8 e4 f5 fd 67 fa 09 f8 95 9e de d2 43 f6 7b c7 e4 9e f5 a4 d9 1b 76 1f bb 35 76 eb 1d 8a 3f 8c 6e 2a ab 8f f2 df b0 ae cd 56 7f 0d 23 eb c8 fe be ca f7 c9 e9 77 52 33 6b fe af f5 7e 7d 47 7e 10 e6 7f 71 b6 8d b4 53 f7 6e d1 65 f5 67 fe 7b 2e f8 0f 4e 15 24 71 ca 9f 3e 8b c6 e0 8b 67 cb 27 8a 82 0a 9c 96 2b 31 ff 00 16 89 b2 1c e5
                        Data Ascii: 68<';Yz)[1V5?u5Od4W3$rR5| Ug{Qoc}O?uroyi_mG/QjgC{v5v?n*V#wR3k~}G~qSneg{.N$q>g'+1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        120192.168.2.849853103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:49 UTC728OUTGET /img/game02.4289a415.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:49 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:49 GMT
                        Content-Type: image/png
                        Content-Length: 32135
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-7d87"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:49 UTC16096INData Raw: ff d8 ff e1 0f 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 32 3a 35 34 00 00 00 00 04 90 00 00 07 00
                        Data Ascii: ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:32:54
                        2024-07-24 22:45:49 UTC16039INData Raw: 26 8e 96 e9 02 1a cb 08 0d d6 73 90 f2 60 7a 3d 5e 2a 4d 18 96 d7 89 42 4c 74 19 a1 1a 1f 7e 93 79 20 b6 e3 f7 04 ec 88 6d 9c b0 fd 7e 05 f1 0f 18 f9 9e 81 2c 33 d9 0b a7 9c 95 67 a5 7d 7c 1b 35 ec af a5 fc 4a 51 61 79 6a 28 bc a9 d8 7d 0d 22 24 22 96 b8 4d aa 28 ab 6e 5a 09 c4 b8 cf d4 27 b9 e6 d9 f4 27 6a 19 34 31 5d 07 ba e5 97 47 fe d4 96 f6 5b 26 74 83 df e1 d7 55 15 0f 24 1e 15 f8 7d 60 f7 ec 53 a7 08 84 f7 71 b6 e9 2d ed a5 2a 3a 17 0d 9d 69 ac 3c 5c 88 71 79 94 a3 73 7a a7 fe 40 b7 1d fe 05 3d 37 ab 5f 4a fa 13 f4 ae aa 8a 8b 42 8b ca 96 59 0d c9 99 9e 82 f6 98 09 c4 b1 d4 92 f1 6e 6a fb 73 ae 3c 09 2a 4b f2 3b 68 94 8b a6 ab b4 b0 fa 96 55 06 15 2f 55 75 c7 5b d9 41 f8 a0 d4 4f 3c d0 71 48 2b c7 de 23 bb 0f ae ac 2e 08 a0 b8 e4 6e 89 22 bc 1b 4d
                        Data Ascii: &s`z=^*MBLt~y m~,3g}|5JQayj(}"$"M(nZ''j41]G[&tU$}`Sq-*:i<\qysz@=7_JBYnjs<*K;hU/Uu[AO<qH+#.n"M


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        121192.168.2.849854103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:49 UTC728OUTGET /img/game03.212a12ef.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:49 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:49 GMT
                        Content-Type: image/png
                        Content-Length: 11922
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2e92"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:49 UTC11922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 47 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 06 05 04 04 05 06 07 06 06 06 06 06 07 0a 07 08 08 08 08 07 0a 0a 0b 0c 0c 0c 0b 0a 0c 0c 0c 0c 0c 0c 11 11 11 11 11 13 13 13 13 13 13 13 13 13 13 01 04 04 04 08 07 08 0e 0a 0a 0e 14 0e 0e 0e 14 14 13 13 13 13 14 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 ca 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 05 07 08 01 02 04 03 09 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00
                        Data Ascii: JFIFddDuckyGAdobedQ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        122192.168.2.849855103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:49 UTC1012OUTGET /api/config/system HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: hk8jExZc3nCYnDPifA7jyKXDD67bpxiR
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147050
                        Xign: NkjZm3xTm9hMPwe9D/eoNWsXw+H1IxT0kEx5qcZ0OjfPGwAJkuU5rvp3xBHh1TzsgjjSiQ3GH8FIyPYZlw7OTET9l8333T9lHxh91jcm71jpSfQT6Bu3dXoA3Qit5wtJinepOoDLdw9g7yC/bdvL3HRnF60lbEp7Bm7OVHC37F0=
                        sign: 4em1c3e1k4at7612
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:49 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:49 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: 74304cd41f4c4637b2bb4b22c7274818
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:49 UTC2216INData Raw: 38 39 63 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 7b 22 69 73 55 73 65 72 42 61 6e 6b 4d 6f 64 69 66 69 61 62 6c 65 22 3a 30 2c 22 62 6c 61 63 6b 41 63 63 6f 75 6e 74 49 70 54 69 70 22 3a 22 e6 93 8d e4 bd 9c e5 bc 82 e5 b8 b8 22 2c 22 76 69 73 69 74 6f 72 73 43 61 6e 55 73 65 4c 6f 74 74 65 72 79 56 69 65 77 22 3a 30 2c 22 69 73 55 73 65 72 42 61 6e 6b 42 69 6e 64 43 6f 75 6e 74 22 3a 33 2c 22 69 73 56 69 72 74 75 61 6c 4f 70 65 6e 22 3a 31 2c 22 69 73 44 69 72 65 63 74 4f 70 65 6e 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 4d 6f 64 69 66 69 61 62 6c 65 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 42 69 6e 64 43 6f 75 6e 74 22 3a 36 2c 22 73 6d
                        Data Ascii: 89c{"code":0,"message":"","data":{"isUserBankModifiable":0,"blackAccountIpTip":"","visitorsCanUseLotteryView":0,"isUserBankBindCount":3,"isVirtualOpen":1,"isDirectOpen":1,"isUserVirtualModifiable":1,"isUserVirtualBindCount":6,"sm


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        123192.168.2.849859103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:50 UTC492OUTGET /js/70264.e3229a61.js HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:51 UTC303INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:50 GMT
                        Content-Type: application/javascript
                        Content-Length: 266422
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-410b6"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:51 UTC16081INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 3d 73 65 6c 66 5b 22 43 4d 53 5f 54 50 4c 22 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 30 32 36 34 5d 2c 7b 32 31 38 32 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 74 29 7b 74 2e 64 28 6e 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 29 3b 76 61 72 20 6f 3d 74 28 36 36 32 35 32 29 2c 69 3d 7b 69 63 6f 6e 3a 7b 74 61 67 3a 22 73 76 67 22 2c 61 74 74 72 73 3a 7b 76 69 65 77 42 6f 78 3a 22 36 34 20 36 34 20 38 39 36 20 38 39 36 22 2c 66 6f 63 75 73 61 62 6c 65 3a 22 66 61 6c 73 65 22 7d 2c 63 68 69 6c 64 72 65 6e 3a 5b 7b 74 61 67 3a 22 70 61 74 68 22 2c 61 74 74 72 73 3a 7b 64 3a 22 4d 31 36 38 20 35 30 34 2e 32 63 31 2d 34 33 2e 37 20 31
                        Data Ascii: "use strict";(self["CMS_TPL"]=self["CMS_TPL"]||[]).push([[70264],{21826:function(e,n,t){t.d(n,{Z:function(){return u}});var o=t(66252),i={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M168 504.2c1-43.7 1
                        2024-07-24 22:45:51 UTC16384INData Raw: 69 73 53 68 6f 77 44 6f 77 6e 4c 6f 61 64 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 79 3d 28 29 3d 3e 7b 6d 2e 73 68 6f 77 44 6f 77 6e 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 28 28 29 3d 3e 7b 76 61 72 20 65 3b 63 6f 6e 73 74 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 64 69 76 5b 64 61 74 61 2d 6e 61 6d 65 3d 4d 6f 62 69 6c 65 47 61 6d 65 53 63 65 6e 63 65 31 48 65 61 64 65 72 5d 22 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 64 69 76 22 29 5b 30 5d 3b 6e 26 26 28 6e 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 22 29 7d 29 2c 31 30 30 29 7d 2c 62 3d 7b 5f 64 65 66 61 75 6c 74 3a 22 e7 9c
                        Data Ascii: isShowDownLoad)return;const y=()=>{m.showDown=!1,setTimeout((()=>{var e;const n=null===(e=document.querySelector("div[data-name=MobileGameScence1Header]"))||void 0===e?void 0:e.getElementsByTagName("div")[0];n&&(n.style.height="0")}),100)},b={_default:"
                        2024-07-24 22:45:51 UTC16384INData Raw: 61 4b 53 74 79 6b 43 63 34 5a 30 33 51 58 4c 47 64 7a 67 66 51 52 71 70 75 61 44 78 38 4e 74 55 6d 4e 47 4b 4a 74 59 42 4b 59 2f 62 55 69 59 2f 2b 75 5a 42 5a 62 2f 32 41 68 44 59 39 7a 4a 31 55 76 55 2f 2f 47 6f 45 72 76 6a 73 64 6a 62 32 78 57 48 65 2f 66 55 61 46 54 39 57 51 6a 78 45 79 6e 6c 76 7a 47 58 73 51 63 63 50 46 66 47 36 48 35 58 43 50 47 4f 45 4f 49 72 51 6f 6a 50 43 53 46 47 36 34 6b 4b 39 2b 49 56 34 42 58 67 46 58 69 6a 56 71 44 4e 4a 6e 67 6d 68 50 69 58 45 4f 4a 76 51 6f 6a 66 55 6b 62 57 55 66 78 2f 79 77 77 6a 42 4b 67 4b 55 63 67 41 41 41 41 41 53 55 56 4f 52 4b 35 43 59 49 49 3d 22 2c 68 3d 74 28 38 30 32 30 37 29 2c 52 3d 74 28 34 32 35 33 34 29 2c 78 3d 74 28 33 37 36 36 33 29 2c 7a 3d 74 28 38 33 36 33 31 29 2c 53 3d 74 28 32 31
                        Data Ascii: aKStykCc4Z03QXLGdzgfQRqpuaDx8NtUmNGKJtYBKY/bUiY/+uZBZb/2AhDY9zJ1UvU//GoErvjsdjb2xWHe/fUaFT9WQjxEynlvzGXsQccPFfG6H5XCPGOEOIrQojPCSFG64kK9+IV4BXgFXijVqDNJngmhPiXEOJvQojfUkbWUfx/ywwjBKgKUcgAAAAASUVORK5CYII=",h=t(80207),R=t(42534),x=t(37663),z=t(83631),S=t(21
                        2024-07-24 22:45:51 UTC16384INData Raw: 34 37 34 34 30 29 2c 73 3d 74 28 32 33 34 33 39 29 2c 72 3d 74 28 32 35 31 31 38 29 2c 75 3d 74 28 31 38 37 33 38 29 2c 41 3d 74 28 33 32 38 39 39 29 2c 64 3d 74 28 39 31 30 38 31 29 2c 66 3d 74 28 34 34 30 36 35 29 2c 70 3d 74 28 34 32 31 31 39 29 2c 76 3d 28 30 2c 6f 2e 61 5a 29 28 7b 6e 61 6d 65 3a 22 52 69 67 68 74 50 6f 70 75 70 22 2c 70 72 6f 70 73 3a 7b 73 68 6f 77 3a 7b 74 79 70 65 3a 42 6f 6f 6c 65 61 6e 2c 64 65 66 61 75 6c 74 3a 21 30 7d 7d 2c 73 65 74 75 70 28 65 2c 7b 65 6d 69 74 3a 6e 7d 29 7b 63 6f 6e 73 74 20 74 3d 28 30 2c 70 2e 74 76 29 28 29 2c 7b 67 65 74 49 6d 49 6e 66 6f 3a 76 2c 69 6d 49 6e 66 6f 4c 69 6e 6b 3a 6d 7d 3d 28 30 2c 73 2e 71 74 29 28 29 2c 7b 66 6f 72 75 6d 42 61 63 6b 54 6f 70 3a 67 7d 3d 28 30 2c 72 2e 53 29 28 29 2c
                        Data Ascii: 47440),s=t(23439),r=t(25118),u=t(18738),A=t(32899),d=t(91081),f=t(44065),p=t(42119),v=(0,o.aZ)({name:"RightPopup",props:{show:{type:Boolean,default:!0}},setup(e,{emit:n}){const t=(0,p.tv)(),{getImInfo:v,imInfoLink:m}=(0,s.qt)(),{forumBackTop:g}=(0,r.S)(),
                        2024-07-24 22:45:51 UTC16384INData Raw: 7a 47 74 79 67 2b 57 6b 2f 45 44 37 4b 52 49 4e 52 75 64 36 33 66 75 35 7a 33 64 58 48 68 52 50 72 32 47 62 53 38 53 7a 53 76 4a 73 39 48 31 33 77 58 75 44 4c 72 2b 52 4f 52 30 62 36 49 75 4a 6b 53 4b 4a 33 45 6d 50 59 65 4e 4a 46 67 41 6d 50 62 32 4d 39 58 73 31 78 55 72 39 34 59 67 4b 4e 42 6f 76 43 79 6d 30 4f 69 72 43 67 45 43 4c 62 64 34 44 78 35 6a 46 42 65 50 33 6b 5a 54 46 65 4f 45 38 79 5a 43 2b 5a 64 39 51 79 65 32 67 53 46 31 31 43 56 71 39 67 74 33 65 56 53 64 39 56 6c 6b 43 59 52 30 70 4a 71 69 62 32 6f 67 74 51 4b 5a 55 30 6b 62 43 35 4c 55 35 45 4f 4b 4d 65 67 73 6e 57 68 65 4d 46 61 46 4f 6d 6b 58 59 30 48 54 45 66 6b 41 38 47 2f 44 36 50 6b 30 53 74 33 6b 6d 6b 4d 58 44 69 71 31 77 74 4a 39 38 46 6f 67 74 62 64 6d 42 6d 44 49 77 58 6b 54
                        Data Ascii: zGtyg+Wk/ED7KRINRud63fu5z3dXHhRPr2GbS8SzSvJs9H13wXuDLr+ROR0b6IuJkSKJ3EmPYeNJFgAmPb2M9Xs1xUr94YgKNBovCym0OirCgECLbd4Dx5jFBeP3kZTFeOE8yZC+Zd9Qye2gSF11CVq9gt3eVSd9VlkCYR0pJqib2ogtQKZU0kbC5LU5EOKMegsnWheMFaFOmkXY0HTEfkA8G/D6Pk0St3kmkMXDiq1wtJ98FogtbdmBmDIwXkT
                        2024-07-24 22:45:51 UTC16384INData Raw: 59 72 31 6f 59 69 4f 35 34 64 7a 35 37 34 6e 46 79 73 62 65 4b 4c 6a 79 34 71 41 66 59 32 31 43 2f 2b 75 47 71 76 7a 5a 65 6b 62 4e 66 38 6c 54 2b 37 53 31 74 65 78 44 50 70 6f 73 32 47 71 62 33 71 6d 76 51 47 4c 74 72 33 4f 6e 37 58 53 6a 74 62 6e 33 2f 74 4f 78 6b 57 72 71 6e 44 6e 31 5a 56 68 79 78 34 6c 61 6b 63 72 6f 7a 53 31 6b 36 76 56 6b 49 4c 58 69 53 4e 4b 50 33 75 43 50 63 4a 6d 30 54 42 5a 51 49 49 70 47 78 4e 4d 4e 47 73 59 69 6f 79 72 5a 4e 75 54 48 41 4d 35 67 5a 2f 73 41 6b 6c 4a 4a 6a 4b 33 55 6c 62 6b 58 35 4a 38 36 6c 68 45 6d 4b 67 51 30 62 4b 6f 43 54 4f 51 6c 48 67 67 76 46 74 56 68 6e 63 43 2f 6b 74 79 51 44 35 74 74 53 61 64 54 4d 78 58 69 47 74 43 72 4f 47 52 4b 2f 47 74 6a 57 76 64 6f 68 2b 64 38 44 56 5a 71 53 51 6d 72 46 64 65
                        Data Ascii: Yr1oYiO54dz574nFysbeKLjy4qAfY21C/+uGqvzZekbNf8lT+7S1texDPpos2Gqb3qmvQGLtr3On7XSjtbn3/tOxkWrqnDn1ZVhyx4lakcrozS1k6vVkILXiSNKP3uCPcJm0TBZQIIpGxNMNGsYioyrZNuTHAM5gZ/sAklJJjK3UlbkX5J86lhEmKgQ0bKoCTOQlHggvFtVhncC/ktyQD5ttSadTMxXiGtCrOGRK/GtjWvdoh+d8DVZqSQmrFde
                        2024-07-24 22:45:51 UTC16384INData Raw: 63 65 42 48 6a 43 71 38 6d 70 77 48 4f 33 61 7a 61 7a 35 37 66 69 62 69 38 47 6a 71 6b 53 30 62 4c 50 35 54 50 79 4a 4b 62 33 67 4e 70 78 36 50 6d 4f 68 33 46 73 68 39 6a 36 58 75 70 51 6b 71 70 78 58 32 68 32 38 36 5a 44 52 6f 46 6b 78 51 72 67 49 73 4a 4e 4f 4e 34 6c 38 4c 6b 43 4a 38 6f 71 57 4d 32 2f 44 31 35 63 78 70 46 42 64 58 6a 4e 70 2b 55 4f 74 50 51 72 64 47 68 79 71 44 4c 74 79 4e 45 76 42 5a 2f 45 6e 47 57 62 6a 64 54 45 4f 2b 55 31 67 73 42 76 54 47 50 70 37 37 71 79 79 47 63 49 64 6d 4d 4b 34 6c 36 7a 57 6c 70 6a 34 31 58 52 36 57 32 65 75 6e 70 49 62 63 6c 4a 6d 77 74 71 34 35 52 38 56 6f 4e 6b 77 57 4b 73 6d 30 5a 59 77 37 47 70 54 6c 76 76 4c 4e 73 35 4e 42 51 75 58 33 61 63 5a 58 68 52 34 51 6b 69 77 71 66 30 6b 42 61 6d 6f 73 64 31 4f
                        Data Ascii: ceBHjCq8mpwHO3azaz57fibi8GjqkS0bLP5TPyJKb3gNpx6PmOh3Fsh9j6XupQkqpxX2h286ZDRoFkxQrgIsJNON4l8LkCJ8oqWM2/D15cxpFBdXjNp+UOtPQrdGhyqDLtyNEvBZ/EnGWbjdTEO+U1gsBvTGPp77qyyGcIdmMK4l6zWlpj41XR6W2eunpIbclJmwtq45R8VoNkwWKsm0ZYw7GpTlvvLNs5NBQuX3acZXhR4Qkiwqf0kBamosd1O
                        2024-07-24 22:45:51 UTC16384INData Raw: 51 54 54 45 76 6c 72 37 38 38 74 51 62 39 2b 69 38 63 33 57 5a 57 2f 69 52 49 37 4f 6c 46 2b 2b 48 4e 48 2b 68 59 30 4e 58 4c 54 66 53 53 65 74 62 42 77 46 34 7a 79 64 73 71 4f 64 7a 46 2f 47 55 64 67 58 56 33 74 4b 63 57 79 75 67 39 6f 37 64 32 4a 33 46 54 52 6e 64 73 69 30 51 64 54 53 6f 61 72 4e 33 46 54 46 69 41 79 67 37 59 4c 77 4c 6d 6f 70 41 6a 36 6b 48 31 46 44 43 77 38 31 64 69 56 66 6d 79 47 48 73 38 43 49 54 70 66 78 59 52 36 59 36 30 64 48 49 6e 54 77 43 4c 46 42 46 35 6e 6a 67 38 4a 78 63 66 49 4c 65 77 44 67 59 67 7a 74 34 65 69 46 36 6a 74 67 54 44 47 4a 78 77 47 2f 64 4e 43 45 43 6f 41 36 4b 70 67 31 79 38 6d 41 59 68 76 6c 44 38 62 78 6f 58 51 5a 62 71 2b 59 6a 42 62 41 4f 64 39 6d 4e 70 36 71 52 72 33 6c 48 51 55 57 39 38 50 4c 73 72 65
                        Data Ascii: QTTEvlr788tQb9+i8c3WZW/iRI7OlF++HNH+hY0NXLTfSSetbBwF4zydsqOdzF/GUdgXV3tKcWyug9o7d2J3FTRndsi0QdTSoarN3FTFiAyg7YLwLmopAj6kH1FDCw81diVfmyGHs8CITpfxYR6Y60dHInTwCLFBF5njg8JxcfILewDgYgzt4eiF6jtgTDGJxwG/dNCECoA6Kpg1y8mAYhvlD8bxoXQZbq+YjBbAOd9mNp6qRr3lHQUW98PLsre
                        2024-07-24 22:45:51 UTC16384INData Raw: 34 34 76 65 57 6b 49 77 46 41 4a 4e 6a 42 6a 61 73 6f 54 68 35 76 48 71 50 74 73 75 6b 45 64 30 75 4d 34 54 51 67 36 39 38 52 6a 70 76 51 42 54 6e 55 72 35 65 75 65 45 50 48 2f 30 6a 44 67 4a 76 54 30 4b 52 76 58 57 52 47 5a 39 47 53 30 48 62 53 32 36 61 50 6e 45 75 52 2b 37 68 67 52 4f 4d 73 4e 51 64 35 7a 71 48 37 63 50 54 4e 6e 4e 46 6d 34 37 5a 54 54 49 45 2f 74 54 68 34 56 42 4b 78 4b 46 64 36 38 33 53 66 44 61 6f 31 67 65 74 68 49 4d 50 6e 39 53 55 43 39 38 4b 64 53 6c 46 59 31 2b 6e 50 34 35 32 6a 55 35 32 6c 48 30 47 39 6b 44 4e 33 68 51 67 79 39 71 50 37 65 52 66 54 73 33 61 50 62 6f 4e 37 53 49 57 6e 30 74 61 48 6b 6d 77 74 56 77 72 72 33 4b 48 6a 67 31 74 53 41 59 64 4b 4c 32 72 75 35 33 6e 74 48 4b 37 69 46 4b 4e 61 69 65 34 64 65 30 41 6e 45
                        Data Ascii: 44veWkIwFAJNjBjasoTh5vHqPtsukEd0uM4TQg698RjpvQBTnUr5eueEPH/0jDgJvT0KRvXWRGZ9GS0HbS26aPnEuR+7hgROMsNQd5zqH7cPTNnNFm47ZTTIE/tTh4VBKxKFd683SfDao1gethIMPn9SUC98KdSlFY1+nP452jU52lH0G9kDN3hQgy9qP7eRfTs3aPboN7SIWn0taHkmwtVwrr3KHjg1tSAYdKL2ru53ntHK7iFKNaie4de0AnE
                        2024-07-24 22:45:51 UTC16384INData Raw: 61 43 64 44 53 77 6d 74 50 52 2f 56 58 61 71 44 61 44 79 2b 55 54 2b 79 50 74 46 41 62 36 52 66 44 75 68 59 2f 6b 34 49 48 32 75 4b 63 47 79 6f 77 68 66 79 4f 4e 76 34 71 64 64 48 66 45 34 75 47 66 79 45 38 2b 32 77 57 52 65 73 2f 70 77 63 69 52 53 77 70 34 74 73 34 36 79 39 47 4d 69 47 42 2b 32 4d 62 4b 6e 6c 31 4a 79 53 55 52 7a 70 57 61 57 7a 4f 4d 77 4a 6e 35 45 72 35 68 70 35 2b 6a 75 35 59 78 6c 58 58 53 73 39 72 6b 70 56 68 4e 67 63 79 54 4e 6c 61 6f 52 73 44 49 6b 30 6a 34 72 51 65 41 44 49 79 44 38 71 64 30 2b 6e 58 61 31 59 48 61 72 39 49 5a 51 6d 2b 6a 6b 6d 4d 58 64 79 4e 57 63 36 70 31 39 64 53 56 69 72 33 39 76 31 75 61 50 75 62 45 58 58 45 2b 33 33 50 56 72 64 71 54 52 75 4f 69 79 57 6f 57 35 74 49 31 37 48 59 36 37 37 6f 65 51 6a 43 56 45
                        Data Ascii: aCdDSwmtPR/VXaqDaDy+UT+yPtFAb6RfDuhY/k4IH2uKcGyowhfyONv4qddHfE4uGfyE8+2wWRes/pwciRSwp4ts46y9GMiGB+2MbKnl1JySURzpWaWzOMwJn5Er5hp5+ju5YxlXXSs9rkpVhNgcyTNlaoRsDIk0j4rQeADIyD8qd0+nXa1YHar9IZQm+jkmMXdyNWc6p19dSVir39v1uaPubEXXE+33PVrdqTRuOiyWoW5tI17HY677oeQjCVE


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        124192.168.2.849860103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:50 UTC1039OUTGET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: kx54dKae8hz5snyZSDBn43szxXatEat6
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147050
                        Xign: K4Mwei5mbdE/1G1W5VZqfy7W+/H8FYG51Rn8yZCacE6Tb8g/6ddvRNUNDoWx6obWRz1H/88bddOPoPXuU9LNDOsKm2lNbpoKhsOf/kMgL85+HccnZbcCR+oc78ADrWQeksf+FaUVBiPNEWSkqPjYd1bk0/pIO90ZXB2qDiO+OXk=
                        sign: 26s267f5603u104q
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:51 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: 64d79796723e42f3a4b3aa09cd211aeb
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:51 UTC71INData Raw: 33 63 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 5d 2c 22 73 75 63 63 65 65 64 22 3a 74 72 75 65 7d 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 3c{"code":0,"message":"","data":[],"succeed":true}0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        125192.168.2.849861103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:50 UTC1038OUTGET /api/user/popMessage/bulletinList?position=5 HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: ZAYD7KyWXp8PhhQWGYH7eBZXRzQxDJrG
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147050
                        Xign: xn534/xwUgbOaL8+zeKQf+oAAj0ecw2yAPTfex0nWeBrjcP7+bTJGphHANtkaQiPLzfh6lQN0UAjpBX9YZt45KdfLqjgKjpIOeoGaXDCnqFF7Ioqd5io2yCQdPIziNNAI1Eysy7s9PLWmi2YRoJdMmBNfJ1wyhorKGM0x1BxYa4=
                        sign: n514br7i5m5m2s5s
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:51 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: b5a56f21ed1041e6b3de3da0b725c400
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:51 UTC1107INData Raw: 34 34 37 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6d 65 73 73 61 67 65 49 64 22 3a 36 37 32 39 35 33 2c 22 74 69 74 6c 65 22 3a 22 e3 80 8a e5 85 85 e5 80 bc e6 8e a8 e8 8d 90 e3 80 8b 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 68 32 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 70 3e 3c 62 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 22 33 5c 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 31 63 34 38 37 66 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 39 38 38 70 61 79 e9 92 b1 e5 8c 85 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 62 72 2f 3e 67 6f 70 61 79 e9 92 b1 e5 8c 85 3c 2f 66 6f 6e
                        Data Ascii: 447{"code":0,"message":"","data":[{"messageId":672953,"title":"","content":"<h2 style=\"text-align:center;\"><p><b style=\"\"><font size=\"3\"><font color=\"#1c487f\" style=\"\">988pay&nbsp;&nbsp;<br/>gopay</fon


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        126192.168.2.849862103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC1041OUTGET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: FdPczPPSASiX8AffpCrEdnTTQTj2nd6E
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147050
                        Xign: CPDwEcXi+cOrK5MOGN1YYau29Use5wCNNSWq4rLVqajf59b8x/PpOq3kQ3aDOZvGDNK8mHcZUtf/iZZ7HLc+misOGSQEe2EV91f1zbKlEV3TWqjgKET6cm0PLdXOOmf8vzchC04dI04opQhYEkd1GpJfFuXbOTRWvV5bfErGpv4=
                        sign: 7k7g742f55336k53
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:52 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: c1b8a1688be344f9b06f5027ecf0bfb7
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:52 UTC15853INData Raw: 38 30 38 31 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e4 bd 93 e8 82 b2 e8 b5 9b e4 ba 8b 22 2c 22 62 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 62 61 72 54 79 70 65 22 3a 30 2c 22 73 65 6c 65 63 74 42 61 72 4c 6f 67 6f 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 34 34 37 36 30 31 30 31 30 22 2c 22 70 61 74 68 22 3a 22 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 53 50 4f 52 54 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 6e 75 6c 6c 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 72 65 6e 4c 69 73 74 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e6 b2 99 e5 b7 b4 e4 bd 93 e8 82 b2 22 2c 22 62
                        Data Ascii: 8081{"code":0,"message":"","data":[{"name":"","barLogo":"","barType":0,"selectBarLogo":"","unId":"447601010","path":"","gameType":"SPORT","playCode":null,"subLevel":null,"demoEnable":null,"childrenList":[{"name":"","b
                        2024-07-24 22:45:52 UTC16384INData Raw: 65 72 2f 32 62 34 39 31 62 30 36 2d 63 38 39 33 2d 34 37 65 64 2d 62 64 36 31 2d 38 31 33 64 32 35 36 62 37 30 39 64 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 22 2c 22 72 69 67 68 74 4c 6f 67 6f 22 3a 22 22 2c 22 6c 65 66 74 4c 6f 67 6f 22 3a 22 22 2c 22 67 61 6d 65 52 65 6d 61 72 6b 22 3a 22 22 2c 22 75 6e 49 64 22 3a 22 34 34 37 36 30 31 34 38 30 22 2c 22 70 61 74 68 22 3a 22 34 34 37 36 30 31 30 33 30 2f 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 45 47 41 4d 45 22 2c 22 67 61 6d 65 4b 69 6e 64 43 6f 64 65 22 3a 22 43 51 39 5f 45 47 41 4d 45 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 31 2c 22 65 6e 61 62 6c 65 22 3a 31 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 32 2c 22 70 6c 61 74 66 6f 72 6d 43 6f
                        Data Ascii: er/2b491b06-c893-47ed-bd61-813d256b709d.png","gameLogo":"","rightLogo":"","leftLogo":"","gameRemark":"","unId":"447601480","path":"447601030/","gameType":"EGAME","gameKindCode":"CQ9_EGAME","playCode":null,"subLevel":1,"enable":1,"demoEnable":2,"platformCo
                        2024-07-24 22:45:52 UTC673INData Raw: 30 30 30 30 2c 22 73 74 61 74 75 73 22 3a 32 2c 22 69 73 4a 75 6d 70 22 3a 22 30 22 2c 22 69 73 56 65 72 74 69 63 61 6c 22 3a 30 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 44 42 e6 8d 95 e9 b1 bc 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 33 61 33 63 35 35 38 37 2d 38 31 66 63 2d 34 66 34 37 2d 38 32 62 38 2d 31 61 36 62 36 65 36 35 30 34 37 35 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 22 2c 22 72 69 67 68 74 4c 6f 67
                        Data Ascii: 0000,"status":2,"isJump":"0","isVertical":0,"isCollect":0,"setType":null,"sort":null},{"name":"DB","barType":1,"gameImg":"","background":"https://cn-n4.img2023east004cn04.com/gpmaster/3a3c5587-81fc-4f47-82b8-1a6b6e650475.png","gameLogo":"","rightLog


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        127192.168.2.849867103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC495OUTGET /img/rdaobg.93df9aaf.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:52 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: image/png
                        Content-Length: 23052
                        Last-Modified: Mon, 01 Jul 2024 12:04:16 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b40-5a0c"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:52 UTC16096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 af 00 00 01 71 08 06 00 00 01 72 d6 c8 08 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                        Data Ascii: PNGIHDRqrpHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD
                        2024-07-24 22:45:52 UTC6956INData Raw: 29 f5 ed ba 25 f7 b4 31 6d a3 96 1d dc 0f f0 e3 a7 3d ad cf dd 86 9a 31 7b e0 44 be 75 cc f1 fd c7 f8 f2 db 3f 50 d5 e8 b5 4d 10 e1 33 c2 ca cd f9 75 1b 19 69 c7 a8 df f0 32 ce 6f 7c 05 fe e3 1e 6b df a7 0b f7 90 b6 ed 38 42 44 96 67 18 06 fd af 49 60 e0 f5 17 a1 02 7f 1f dc 98 7f be 96 49 6e 5e 09 ce c7 28 fc a7 56 5c 07 11 ef b2 19 b9 9e 60 63 2d a6 19 87 58 7a 5e 15 50 d5 5b ae 6f 8e 10 8d 84 37 80 e2 2d 7b 07 c5 ab 8f 5e 8e 37 db 6c 30 fc 77 c5 7e e6 7e f9 87 e5 b9 4a 7a fa 1f 1e 78 01 fd ae 49 84 dc 3c bc b9 f0 d1 97 fb 78 6d 7e 16 9a cd c6 43 13 37 73 d3 35 75 f8 fb 6d 97 02 f0 dc 7d 97 f1 ed ba 6c 9e ff cf ef 11 e5 59 e5 00 de ec 13 ac d9 92 c3 ff bc ba 03 81 e9 95 9d 4e 47 89 86 b4 3b 33 07 df d1 5c b3 e5 6f 50 e2 72 2e 57 34 28 f2 88 3f ef 3b 61
                        Data Ascii: )%1m=1{Du?PM3ui2o|k8BDgI`In^(V\`c-Xz^P[o7-{^7l0w~~JzxI<xm~C7s5um}lYNG;3\oPr.W4(?;a


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        128192.168.2.849866103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC495OUTGET /img/game03.212a12ef.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:52 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: image/png
                        Content-Length: 11922
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2e92"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:52 UTC11922INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 64 00 64 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 47 00 00 ff ee 00 0e 41 64 6f 62 65 00 64 c0 00 00 00 01 ff db 00 84 00 04 03 03 03 03 03 04 03 03 04 06 04 03 04 06 06 05 04 04 05 06 07 06 06 06 06 06 07 0a 07 08 08 08 08 07 0a 0a 0b 0c 0c 0c 0b 0a 0c 0c 0c 0c 0c 0c 11 11 11 11 11 13 13 13 13 13 13 13 13 13 13 01 04 04 04 08 07 08 0e 0a 0a 0e 14 0e 0e 0e 14 14 13 13 13 13 14 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 13 ff c0 00 11 08 00 51 01 0e 03 01 11 00 02 11 01 03 11 01 ff c4 00 ca 00 00 01 04 03 01 01 00 00 00 00 00 00 00 00 00 00 06 00 05 07 08 01 02 04 03 09 01 01 00 01 05 01 01 00 00 00 00 00 00 00 00 00
                        Data Ascii: JFIFddDuckyGAdobedQ


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        129192.168.2.849870103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC511OUTGET /kc180-1/logo/logo.png.png?1719835219818 HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:52 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: image/png
                        Content-Length: 18386
                        Last-Modified: Tue, 06 Jun 2023 13:43:57 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "647f381d-47d2"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:52 UTC16096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 3e 00 00 00 90 08 06 00 00 00 91 59 07 1a 00 00 20 00 49 44 41 54 78 9c ed bd 07 78 24 d5 95 36 fc 56 e8 dc ad 2c 8d 34 92 66 a4 c9 91 61 18 66 c8 c1 06 8c 71 20 19 27 c0 18 1b 67 ef da bb cb 7a 8d cd fe fe 9c c3 7a 6d 7f 7c bb 0e 18 67 1c 30 36 c6 80 31 98 9c 99 81 c9 39 6a 82 46 39 87 ce d5 55 ff 73 4e dd d2 b4 34 0a ad ee 92 d4 33 d4 fb 3c 35 d3 dd ea ae ba f7 56 dd 73 cf 3d e1 3d 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c 38 70 e0 c0 81 03 07 0e 1c
                        Data Ascii: PNGIHDR>Y IDATxx$6V,4fafq 'gzzm|g0619jF9UsN43<5Vs==p8p8p8p8p8p8p8p8p8p8p8p
                        2024-07-24 22:45:52 UTC2290INData Raw: 94 ec 27 15 09 a7 49 48 02 35 1a 66 62 cd 39 a5 b3 b0 66 76 3d b3 9c 9c 59 55 07 9f cb 83 b8 66 c6 54 51 10 74 47 a4 0f db 5b 1a 71 b0 ab 15 bb 3b 9a d0 d0 4d c2 60 90 33 14 58 18 4c 83 85 82 05 20 f5 83 98 53 bc 7e 94 06 8b 50 59 50 84 b9 85 65 2c b4 cb 03 05 58 39 ab 16 65 81 02 f4 90 30 96 4c 4d 8e b4 c7 38 7b 55 15 14 7a 02 e8 89 0d 62 6b cb 51 f6 76 77 45 c3 5c ff 83 52 da 28 de 91 de f7 46 c3 cc ae 02 36 0f b8 38 e5 4e 52 55 7b 8a 88 5b 82 9c c6 5d 75 a1 bc a8 1c 4b cb 67 33 09 42 6d 61 09 96 96 d7 b0 46 4d 0e 29 ca 20 21 bb 22 11 3a 90 20 a6 b2 9f 0d dd ed 4c 77 45 b6 4f 6a 67 84 f2 87 69 4c 68 5b ee f2 8c da 4e c3 62 61 16 24 03 a6 da 4e 39 ca 1a 0a dd 1a 8a 3d 1a d3 1c f9 15 9d 27 5d 5c 37 09 4c d7 95 0f 70 81 1f 2a 90 43 24 9e 05 a4 2d 10 91 48
                        Data Ascii: 'IH5fb9fv=YUfTQtG[q;M`3XL S~PYPe,X9e0LM8{UzbkQvwE\R(F68NRU{[]uKg3BmaFM) !": LwEOjgiLh[Nba$N9=']\7Lp*C$-H


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        130192.168.2.849869103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC495OUTGET /img/game01.85b388dd.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:52 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: image/png
                        Content-Length: 39271
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-9967"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:52 UTC16096INData Raw: ff d8 ff e1 12 1e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 33 3a 31 35 00 00 00 00 04 90 00 00 07 00
                        Data Ascii: ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:33:15
                        2024-07-24 22:45:52 UTC16384INData Raw: f9 6b e7 a6 bf 71 5e ff 00 d1 a7 fc 3d 7a 3c 5f f2 ff 00 ca 54 79 7f bb 7f 24 30 ff 00 f5 0f 96 ad aa b7 fa df 67 bc 2b 3d fb f7 be f3 ff 00 47 9b 2e 9a fd c9 7d ff 00 46 5e 97 98 be b7 f8 2f 9f f3 45 86 de ff 00 24 36 dc b0 ff 00 ca c5 5e f0 1f eb ff 00 c0 3c 7e 5f db 13 ef b7 be 62 ca bd 7b f7 25 f7 f1 5e 74 fb 1f 43 fc 6a 37 fe 0d f2 bb b8 f0 36 b7 fc 7c 1f 77 f6 b4 9f f9 f8 d9 f4 7e d0 ff 00 58 bf e9 0f 63 fc fa 7b f7 4d f7 ad ef f3 e9 fe 3f 8f 7b 5e aa 4f 16 d2 f9 bb 84 ac 3f 6c 3c 30 ee 0c 56 c3 aa b7 fe 76 1a 3f 7e fd fb 65 ff 00 4c 87 5a fa 2b cf fa 3c 5e fe c1 d4 ca 4f 88 7d cf 94 ff 00 8f 73 b9 ba 53 7b 7f c7 13 90 d9 14 7f fc ad ee 0f 68 3f ac 7b 2f fd 19 87 fd 95 74 63 e0 6f 5f f4 78 ea 26 53 e1 07 c9 fa 5a 7f ba ff 00 45 9d 39 bc 28 3f dd d5
                        Data Ascii: kq^=z<_Ty$0g+=G.}F^/E$6^<~_b{%^tCj76|w~Xc{M?{^O?l<0Vv?~eLZ+<^O}sS{h?{/tco_x&SZE9(?
                        2024-07-24 22:45:52 UTC6791INData Raw: f4 a4 da fb 7f ec 36 b4 38 da c8 a1 bd 3c 10 fd df da fd df f9 27 b3 3b ea 59 f4 1d b1 83 ea ef 7a 29 5b b3 31 90 aa cc 56 ee dc a4 35 3f 75 35 4f f9 64 34 f5 7f e5 57 a5 a3 ff 00 a6 33 fe f8 fb 24 87 fc 72 9b 7f 52 35 bf f8 9f 1e 97 98 7c 84 7f c2 fe ea aa 1f f0 96 8f 20 7f 8a 55 7f 85 c5 67 de 7b 51 6f 63 f4 7d 15 4f 3f d5 de 75 0f 72 6f 1a 79 69 e8 bc 5f 6d 47 2f dc ff 00 99 a7 a4 a3 a5 fb ba 51 ed ed ab 6a bd f3 e9 89 e7 b2 e8 e4 f5 fd 67 fa 09 f8 95 9e de d2 43 f6 7b c7 e4 9e f5 a4 d9 1b 76 1f bb 35 76 eb 1d 8a 3f 8c 6e 2a ab 8f f2 df b0 ae cd 56 7f 0d 23 eb c8 fe be ca f7 c9 e9 77 52 33 6b fe af f5 7e 7d 47 7e 10 e6 7f 71 b6 8d b4 53 f7 6e d1 65 f5 67 fe 7b 2e f8 0f 4e 15 24 71 ca 9f 3e 8b c6 e0 8b 67 cb 27 8a 82 0a 9c 96 2b 31 ff 00 16 89 b2 1c e5
                        Data Ascii: 68<';Yz)[1V5?u5Od4W3$rR5| Ug{Qoc}O?uroyi_mG/QjgC{v5v?n*V#wR3k~}G~qSneg{.N$q>g'+1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        131192.168.2.849865103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC1016OUTGET /api/tenant/float/list HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: 5ZK2nwHQZNm8Wa4hm78QPkhYcA4bEF6M
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147050
                        Xign: dEXgABPn/lS7l7GyXaytH6qMFWTy5k4+a5VuU0k0c0hngeRKoz7+Xd+9veg8FoRb6OGA0qO+gRd8+65STrR2GGskn7RGHjP2J3DogVF57Xe0mgcXvHFbe/0joO0l4R/KOIuezOmyV/cR9Qw0Jl+Iwt9cQJGDQBaFB67JYJywAOM=
                        sign: 4e7a2i1o156c6a78
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:52 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:52 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: 9bc12b33228842bfbe7e6f11936bb4f7
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:52 UTC1591INData Raw: 36 32 62 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 74 65 6e 61 6e 74 22 3a 6e 75 6c 6c 2c 22 6f 73 54 79 70 65 22 3a 22 6d 6f 62 69 6c 65 22 2c 22 66 6c 6f 61 74 54 79 70 65 22 3a 22 6d 6f 62 52 69 67 68 74 46 6c 6f 61 74 22 2c 22 66 6c 6f 61 74 49 6e 64 65 78 22 3a 6e 75 6c 6c 2c 22 66 6c 6f 61 74 4e 61 6d 65 22 3a 22 e5 8f b3 e4 be a7 e6 b5 ae e7 aa 97 22 2c 22 77 68 65 74 68 65 72 4f 70 65 6e 22 3a 31 2c 22 63 61 6e 43 6c 6f 73 65 22 3a 31 2c 22 73 68 6f 77 50 6f 73 69 74 69 6f 6e 22 3a 22 5b 5c 22 73 71 75 61 72 65 5c 22 2c 5c 22 67 61 6d 65 5c 22 2c 5c 22 73 70 6f 72 74 5c 22 2c 5c 22 62 65 74 5c 22 2c 5c 22 6d 69 6e 65 5c
                        Data Ascii: 62b{"code":0,"message":"","data":[{"id":null,"tenant":null,"osType":"mobile","floatType":"mobRightFloat","floatIndex":null,"floatName":"","whetherOpen":1,"canClose":1,"showPosition":"[\"square\",\"game\",\"sport\",\"bet\",\"mine\


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        132192.168.2.849868103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC495OUTGET /img/game02.4289a415.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:52 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: image/png
                        Content-Length: 32135
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-7d87"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:52 UTC16096INData Raw: ff d8 ff e1 0f 15 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 0c 01 00 00 03 00 00 00 01 01 0f 00 00 01 01 00 03 00 00 00 01 00 51 00 00 01 02 00 03 00 00 00 03 00 00 00 9e 01 06 00 03 00 00 00 01 00 02 00 00 01 12 00 03 00 00 00 01 00 01 00 00 01 15 00 03 00 00 00 01 00 03 00 00 01 1a 00 05 00 00 00 01 00 00 00 a4 01 1b 00 05 00 00 00 01 00 00 00 ac 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 b4 01 32 00 02 00 00 00 14 00 00 00 d6 87 69 00 04 00 00 00 01 00 00 00 ec 00 00 01 24 00 08 00 08 00 08 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 00 32 30 31 39 3a 30 31 3a 30 31 20 31 30 3a 33 32 3a 35 34 00 00 00 00 04 90 00 00 07 00
                        Data Ascii: ExifMM*Q(1"2i$''Adobe Photoshop CC 2019 (Windows)2019:01:01 10:32:54
                        2024-07-24 22:45:52 UTC16039INData Raw: 26 8e 96 e9 02 1a cb 08 0d d6 73 90 f2 60 7a 3d 5e 2a 4d 18 96 d7 89 42 4c 74 19 a1 1a 1f 7e 93 79 20 b6 e3 f7 04 ec 88 6d 9c b0 fd 7e 05 f1 0f 18 f9 9e 81 2c 33 d9 0b a7 9c 95 67 a5 7d 7c 1b 35 ec af a5 fc 4a 51 61 79 6a 28 bc a9 d8 7d 0d 22 24 22 96 b8 4d aa 28 ab 6e 5a 09 c4 b8 cf d4 27 b9 e6 d9 f4 27 6a 19 34 31 5d 07 ba e5 97 47 fe d4 96 f6 5b 26 74 83 df e1 d7 55 15 0f 24 1e 15 f8 7d 60 f7 ec 53 a7 08 84 f7 71 b6 e9 2d ed a5 2a 3a 17 0d 9d 69 ac 3c 5c 88 71 79 94 a3 73 7a a7 fe 40 b7 1d fe 05 3d 37 ab 5f 4a fa 13 f4 ae aa 8a 8b 42 8b ca 96 59 0d c9 99 9e 82 f6 98 09 c4 b1 d4 92 f1 6e 6a fb 73 ae 3c 09 2a 4b f2 3b 68 94 8b a6 ab b4 b0 fa 96 55 06 15 2f 55 75 c7 5b d9 41 f8 a0 d4 4f 3c d0 71 48 2b c7 de 23 bb 0f ae ac 2e 08 a0 b8 e4 6e 89 22 bc 1b 4d
                        Data Ascii: &s`z=^*MBLt~y m~,3g}|5JQayj(}"$"M(nZ''j41]G[&tU$}`Sq-*:i<\qysz@=7_JBYnjs<*K;hU/Uu[AO<qH+#.n"M


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        133192.168.2.849864103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC1010OUTGET /api/banner/list HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: QBBmMWDzH5Y5A2XPphrcCbpZx5x7cKQP
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147050
                        Xign: V6OMBdtjKW679hP6VQKjDjUgfdF9aWCbQ4gAYbii04aA/tpqT82NPt4eyoLI/xs0x/DgignykvBrzEh+mP7ptO5NsQ7HlveaYhbxKWhtB/7GruGrxpcQj8111K1wc1H5BQ7SbTInaHNwYTGowqY5Yr/PUv1xt+pr+w7g5Wbbv9w=
                        sign: 263b2136135p535h
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:52 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:52 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: 5134978d5f0347c1aa108b0ecb5b3592
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:52 UTC1684INData Raw: 36 38 38 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 31 34 39 2c 22 62 61 6e 6e 65 72 54 79 70 65 22 3a 34 2c 22 63 68 69 6c 64 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 70 63 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 35 38 62 66 64 39 34 35 2d 32 32 65 66 2d 34 38 63 66 2d 62 30 64 30 2d 36 33 66 66 63 36 37 38 64 63 31 30 2e 6a 70 67 22 2c 22 61 70 70 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67
                        Data Ascii: 688{"code":0,"message":"","data":[{"id":149,"bannerType":4,"childType":null,"childName":null,"pcPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg","appPicUrl":"https://cn-n4.img2023east004cn04.com/g


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        134192.168.2.849863103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:51 UTC730OUTGET /img/rdao-r-4.5d6173a4.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:52 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:51 GMT
                        Content-Type: image/png
                        Content-Length: 14626
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-3922"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:52 UTC14626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 35 08 02 00 00 00 ca c2 4e b1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                        Data Ascii: PNGIHDR5NtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        135192.168.2.849871103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC741OUTGET /img/float_right_contact.d1892e60.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:53 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: image/png
                        Content-Length: 11961
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2eb9"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:53 UTC11961INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                        Data Ascii: PNGIHDR2_pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        136192.168.2.849873103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC489OUTGET /api/config/system HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:53 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: af03c002fa8b48bea2614a51a0c06798
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:53 UTC2216INData Raw: 38 39 63 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 7b 22 69 73 55 73 65 72 42 61 6e 6b 4d 6f 64 69 66 69 61 62 6c 65 22 3a 30 2c 22 62 6c 61 63 6b 41 63 63 6f 75 6e 74 49 70 54 69 70 22 3a 22 e6 93 8d e4 bd 9c e5 bc 82 e5 b8 b8 22 2c 22 76 69 73 69 74 6f 72 73 43 61 6e 55 73 65 4c 6f 74 74 65 72 79 56 69 65 77 22 3a 30 2c 22 69 73 55 73 65 72 42 61 6e 6b 42 69 6e 64 43 6f 75 6e 74 22 3a 33 2c 22 69 73 56 69 72 74 75 61 6c 4f 70 65 6e 22 3a 31 2c 22 69 73 44 69 72 65 63 74 4f 70 65 6e 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 4d 6f 64 69 66 69 61 62 6c 65 22 3a 31 2c 22 69 73 55 73 65 72 56 69 72 74 75 61 6c 42 69 6e 64 43 6f 75 6e 74 22 3a 36 2c 22 73 6d
                        Data Ascii: 89c{"code":0,"message":"","data":{"isUserBankModifiable":0,"blackAccountIpTip":"","visitorsCanUseLotteryView":0,"isUserBankBindCount":3,"isVirtualOpen":1,"isDirectOpen":1,"isUserVirtualModifiable":1,"isUserVirtualBindCount":6,"sm


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        137192.168.2.849872103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC740OUTGET /img/float_left_contact.5e628ff1.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:53 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: image/png
                        Content-Length: 14017
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-36c1"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:53 UTC14017INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                        Data Ascii: PNGIHDR2_tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        138192.168.2.849875103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC1017OUTGET /api/tenant/domain/list HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: QBBmMWDzH5Y5A2XPphrcCbpZx5x7cKQP
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147488
                        Xign: aNuS1f2CP9XM56cq2HxFj9UHrTX7TPm2wjkhqSRPzs989O/dKSvQO40C579Jf6qgTVj1kR6MAxeELEplOGiaH4xy8zoqwJF9LjBXhFS9cCwOJXI2zULxhFm/fjCMKIXwyo4pi1Sfd3s1caPKi6UaTqUcjfejIF/cWYJ8C1gV5yY=
                        sign: o1e78t5r7a686u5f
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:53 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: aa5e41cdc1c54cc390cecaf75475bd56
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:53 UTC1524INData Raw: 35 65 38 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 22 77 56 4a 73 56 71 52 69 69 50 53 66 38 54 76 68 6b 32 2f 77 34 6a 7a 65 52 73 32 70 70 75 6c 72 52 33 49 43 7a 42 35 77 30 65 2b 68 62 38 71 4b 63 31 56 66 4f 55 77 32 54 31 49 4b 2b 4f 79 39 63 6a 62 67 57 39 49 48 31 37 79 56 4a 73 6d 70 2f 77 50 2b 5a 47 4c 56 70 7a 66 38 4d 72 56 42 64 52 73 2f 55 67 54 36 55 57 70 53 56 6c 78 34 4d 31 73 38 2f 65 31 52 34 5a 58 35 35 67 48 6c 57 66 45 41 4a 4d 44 30 62 50 63 75 42 44 73 42 4f 75 63 4d 37 34 59 37 79 4d 42 4a 45 54 45 67 37 6c 6a 77 4f 50 75 72 41 51 5a 32 70 38 6e 79 47 4e 72 70 67 4d 55 4c 4b 64 34 4c 5a 4c 73 61 50 42 63 55 71 58 32 67 6b 39 36 44 49 2b 6f
                        Data Ascii: 5e8{"code":0,"message":"","data":"wVJsVqRiiPSf8Tvhk2/w4jzeRs2ppulrR3ICzB5w0e+hb8qKc1VfOUw2T1IK+Oy9cjbgW9IH17yVJsmp/wP+ZGLVpzf8MrVBdRs/UgT6UWpSVlx4M1s8/e1R4ZX55gHlWfEAJMD0bPcuBDsBOucM74Y7yMBJETEg7ljwOPurAQZ2p8nyGNrpgMULKd4LZLsaPBcUqX2gk96DI+o


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        139192.168.2.849876103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC515OUTGET /api/user/popMessage/bulletinList?position=5 HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:53 UTC485INHTTP/1.1 400 Bad Request
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: 94a8795658554873a5fe399c90c6d0fd
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        2024-07-24 22:45:53 UTC111INData Raw: 36 34 0d 0a 7b 22 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 9c 8d e5 8a a1 e5 99 a8 e7 b9 81 e5 bf 99 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e5 86 8d e8 af 95 ef bc 81 20 5b 39 38 35 35 38 39 45 58 5d 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 65 64 22 3a 66 61 6c 73 65 7d 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 64{"code":500,"message":" [985589EX]","data":null,"succeed":false}0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        140192.168.2.849877103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC1038OUTGET /api/user/popMessage/bulletinList?position=5 HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        version: 5.4.1.0
                        device_id: HwMtSXBMHF8CQ4tGXZeFiHF2dempeebp
                        client_type: web
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: application/json, text/plain, */*
                        lang: zh-CN
                        timestamp: 1721861147050
                        Xign: Mq3p3EBVrWXQ31D7D+2b+bYy+rNyBnPi9/aPwp8VyVaYavjJrI3sD4prwAx7oSXiHZpmIIPP2546AWEPZ07n3rA21k8+J/gpGUIk+8dXc9rQfGhCG3SfQFnXeHpqywbvw6zLdKHajwpciau6nQqZtZumD35gH13otV3rrS3+85A=
                        sign: 1t1r6b6a1178693i
                        sec-ch-ua-platform: "Windows"
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:54 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: b98a26e0b26a4028b1f6641acb61a408
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:54 UTC1107INData Raw: 34 34 37 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6d 65 73 73 61 67 65 49 64 22 3a 36 37 32 39 35 33 2c 22 74 69 74 6c 65 22 3a 22 e3 80 8a e5 85 85 e5 80 bc e6 8e a8 e8 8d 90 e3 80 8b 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 68 32 20 73 74 79 6c 65 3d 5c 22 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 5c 22 3e 3c 70 3e 3c 62 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 3c 66 6f 6e 74 20 73 69 7a 65 3d 5c 22 33 5c 22 3e 3c 66 6f 6e 74 20 63 6f 6c 6f 72 3d 5c 22 23 31 63 34 38 37 66 5c 22 20 73 74 79 6c 65 3d 5c 22 5c 22 3e 39 38 38 70 61 79 e9 92 b1 e5 8c 85 26 6e 62 73 70 3b 26 6e 62 73 70 3b 3c 62 72 2f 3e 67 6f 70 61 79 e9 92 b1 e5 8c 85 3c 2f 66 6f 6e
                        Data Ascii: 447{"code":0,"message":"","data":[{"messageId":672953,"title":"","content":"<h2 style=\"text-align:center;\"><p><b style=\"\"><font size=\"3\"><font color=\"#1c487f\" style=\"\">988pay&nbsp;&nbsp;<br/>gopay</fon


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        141192.168.2.849880103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC516OUTGET /api/activity/list?type=0&isPopup=1&username= HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:54 UTC485INHTTP/1.1 400 Bad Request
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: c6315e1616254da89fc7c5a0365ad504
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        2024-07-24 22:45:54 UTC111INData Raw: 36 34 0d 0a 7b 22 63 6f 64 65 22 3a 35 30 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 9c 8d e5 8a a1 e5 99 a8 e7 b9 81 e5 bf 99 ef bc 8c e8 af b7 e7 a8 8d e5 90 8e e5 86 8d e8 af 95 ef bc 81 20 5b 34 31 33 33 36 30 45 58 5d 22 2c 22 64 61 74 61 22 3a 6e 75 6c 6c 2c 22 73 75 63 63 65 65 64 22 3a 66 61 6c 73 65 7d 0d 0a 30 0d 0a 0d 0a
                        Data Ascii: 64{"code":500,"message":" [413360EX]","data":null,"succeed":false}0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        142192.168.2.849878103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC518OUTGET /api/game/i18/gameBarNew?modeCode=nav_game_home HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:54 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:54 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: ba6abc2e3fb04524874e208e2cc216e2
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:54 UTC15853INData Raw: 33 65 35 33 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 e7 83 ad e9 97 a8 22 2c 22 62 61 72 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 30 65 31 39 36 38 62 66 2d 65 34 63 32 2d 34 62 37 36 2d 39 61 31 37 2d 31 38 30 35 30 38 33 36 63 36 35 38 2e 70 6e 67 22 2c 22 62 61 72 54 79 70 65 22 3a 30 2c 22 73 65 6c 65 63 74 42 61 72 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 61 35 65 35 34 65 31 66 2d 31 62 61 33 2d 34
                        Data Ascii: 3e53{"code":0,"message":"","data":[{"name":"","barLogo":"https://cn-n4.img2023east004cn04.com/gpmaster/0e1968bf-e4c2-4b76-9a17-18050836c658.png","barType":0,"selectBarLogo":"https://cn-n4.img2023east004cn04.com/gpmaster/a5e54e1f-1ba3-4
                        2024-07-24 22:45:54 UTC16384INData Raw: 56 65 72 74 69 63 61 6c 22 3a 31 2c 22 69 73 43 6f 6c 6c 65 63 74 22 3a 30 2c 22 73 65 74 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 73 6f 72 74 22 3a 6e 75 6c 6c 7d 2c 7b 22 6e 61 6d 65 22 3a 22 46 47 e6 a3 8b e7 89 8c 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 62 61 63 6b 67 72 6f 75 6e 0d 0a 34 32 32 63 0d 0a 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 34 38 37 30 37 36 39 35 2d 62 38 39 66 2d 34 65 35 64 2d 39 35 38 30 2d 66 36 35 35 63 30 34 31 32 31 37 36 2e 70 6e 67 22 2c 22 67 61 6d 65 4c 6f 67 6f 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f
                        Data Ascii: Vertical":1,"isCollect":0,"setType":null,"sort":null},{"name":"FG","barType":1,"gameImg":"","backgroun422cd":"https://cn-n4.img2023east004cn04.com/gpmaster/48707695-b89f-4e5d-9580-f655c0412176.png","gameLogo":"https://cn-n4.img2023east004cn04.co
                        2024-07-24 22:45:54 UTC679INData Raw: 63 6e 30 34 2e 63 6f 6d 2f 67 70 6d 61 73 74 65 72 2f 63 32 62 33 34 38 30 30 2d 62 30 37 35 2d 34 36 64 30 2d 38 66 37 32 2d 31 32 36 64 37 61 61 37 66 36 34 35 2e 70 6e 67 22 2c 22 75 6e 49 64 22 3a 22 32 35 33 36 30 22 2c 22 70 61 74 68 22 3a 22 22 2c 22 67 61 6d 65 54 79 70 65 22 3a 22 4c 4f 54 54 45 52 59 22 2c 22 70 6c 61 79 43 6f 64 65 22 3a 6e 75 6c 6c 2c 22 73 75 62 4c 65 76 65 6c 22 3a 6e 75 6c 6c 2c 22 64 65 6d 6f 45 6e 61 62 6c 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 72 65 6e 4c 69 73 74 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 45 47 e5 bd a9 e7 a5 a8 22 2c 22 62 61 72 54 79 70 65 22 3a 31 2c 22 67 61 6d 65 49 6d 67 22 3a 22 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74
                        Data Ascii: cn04.com/gpmaster/c2b34800-b075-46d0-8f72-126d7aa7f645.png","unId":"25360","path":"","gameType":"LOTTERY","playCode":null,"subLevel":null,"demoEnable":null,"childrenList":[{"name":"EG","barType":1,"gameImg":"","background":"https://cn-n4.img2023east


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        143192.168.2.849879103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC497OUTGET /img/rdao-r-4.5d6173a4.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:54 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: image/png
                        Content-Length: 14626
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-3922"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:54 UTC14626INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 93 00 00 00 35 08 02 00 00 00 ca c2 4e b1 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                        Data Ascii: PNGIHDR5NtEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        144192.168.2.849882103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC747OUTGET /kc180-1/noData/cms_noimg.png?1719835219818 HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:54 UTC287INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: image/png
                        Content-Length: 9882
                        Last-Modified: Tue, 06 Jun 2023 13:43:57 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "647f381d-269a"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:54 UTC9882INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 07 80 00 00 02 bc 08 06 00 00 00 0e 22 a2 b7 00 00 20 00 49 44 41 54 78 9c ec dd dd 52 db 68 94 86 51 fd 19 ee ff 3a a7 6a aa e6 10 5b 92 a7 b6 c0 b4 21 10 44 b0 01 bf 5a ab 8b 22 4d 88 e3 58 3a 71 9e ec fd b5 ff f3 bf ff 77 6c 00 00 00 00 00 00 00 b8 79 9d 4b 08 00 00 00 00 00 00 90 41 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00 00 00 00 00 00 20 84 00 0c 00 00 00 00 00 00 10 42 00 06 00 00 00 00 00 00 08 21 00 03 00 00 00 00 00 00 84 10 80 01 00 00 00 00 00 00 42 08 c0 00 00 00 00 00 00 00 21 04 60 00 00 00 00 00 00 80 10 02 30 00 00 00 00 00 00 40 08 01 18 00
                        Data Ascii: PNGIHDR" IDATxRhQ:j[!DZ"MX:qwlyKA!B!`0@ B!B!`0@


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        145192.168.2.849883103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC493OUTGET /api/tenant/float/list HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:54 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: cf010fc178aa43bb911d3c4abd396e22
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:54 UTC555INData Raw: 32 31 66 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 74 65 6e 61 6e 74 22 3a 6e 75 6c 6c 2c 22 6f 73 54 79 70 65 22 3a 22 6d 6f 62 69 6c 65 22 2c 22 66 6c 6f 61 74 54 79 70 65 22 3a 22 6d 6f 62 52 69 67 68 74 46 6c 6f 61 74 22 2c 22 66 6c 6f 61 74 49 6e 64 65 78 22 3a 6e 75 6c 6c 2c 22 66 6c 6f 61 74 4e 61 6d 65 22 3a 22 e5 8f b3 e4 be a7 e6 b5 ae e7 aa 97 22 2c 22 77 68 65 74 68 65 72 4f 70 65 6e 22 3a 31 2c 22 63 61 6e 43 6c 6f 73 65 22 3a 31 2c 22 73 68 6f 77 50 6f 73 69 74 69 6f 6e 22 3a 22 5b 5c 22 73 71 75 61 72 65 5c 22 2c 5c 22 67 61 6d 65 5c 22 2c 5c 22 73 70 6f 72 74 5c 22 2c 5c 22 62 65 74 5c 22 2c 5c 22 6d 69 6e 65 5c
                        Data Ascii: 21f{"code":0,"message":"","data":[{"id":null,"tenant":null,"osType":"mobile","floatType":"mobRightFloat","floatIndex":null,"floatName":"","whetherOpen":1,"canClose":1,"showPosition":"[\"square\",\"game\",\"sport\",\"bet\",\"mine\


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        146192.168.2.849881103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:53 UTC754OUTGET /img/bg-products.e4ddcae4.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                        sec-ch-ua-mobile: ?0
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        sec-ch-ua-platform: "Windows"
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Sec-Fetch-Site: same-origin
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: image
                        Referer: https://20bet998.com/css/home.30c8378d.css
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.0.1721861139.0.0.0
                        2024-07-24 22:45:54 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:53 GMT
                        Content-Type: image/png
                        Content-Length: 27595
                        Last-Modified: Mon, 01 Jul 2024 12:04:16 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b40-6bcb"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:54 UTC16096INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 33 00 00 01 56 08 06 00 00 00 05 61 7a b7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 6b 60 49 44 41 54 78 5e ed bd eb af 34 3d 76 d0 bb fb b2 df c9 07 fe 08 c4 39 01 44 04 49 4e c8 21 51 48 02 e4 02 81 84 44 42 48 01 01 12 10 2e e2 22 10 08 85 6f 7c 38 e7 4f 24 28 93 b9 65 86 cc 25 73 9f 77 ae ef fb ec ee cd fa 2d 97 6b bb dd be 97 ab ba f7 7e fc 7b 9e b5 bb bb ca 5e 5e 76 d9 ab 6c 97 ab 6a f7 63 bf f4 13 cf 0f 83 c1 60 f0 ca d9 fd f8 ff f7 7b c3 99 0d 56 66 54 b1 c1 3a 50 b3 76 fa 6d f7 b0 fb 33 ff e3 77 47 4d 1b ac ca 07 fb c3 f4 2d 4c 69 05 dc ed 4c b5 7d 4d 1c 76 fb c9 ee 5b 37 33 69
                        Data Ascii: PNGIHDR3VazsRGBgAMAapHYsodk`IDATx^4=v9DIN!QHDBH."o|8O$(e%sw-k~{^^vljc`{VfT:Pvm3wGM-LiL}Mv[73i
                        2024-07-24 22:45:54 UTC11499INData Raw: ba 3e ad e1 8e 1d 19 f0 b0 bf 90 b4 42 cc d0 3a 31 9c d8 33 f3 96 0b 8a 15 27 b6 46 8f ca f6 ec ac bc 06 86 33 7b 43 70 85 8b 37 f8 9c 7c 91 86 a8 57 bf 16 40 63 e6 e9 04 b3 d0 c0 1b 75 e2 ac 78 00 61 48 62 8e 0c fc fb 44 73 79 62 d2 dd 94 09 b6 1a a9 05 67 68 1f bd b3 04 df 52 bd ba 29 b6 e9 5d 13 35 72 32 9f 38 b1 9e bd 31 f2 f9 da 9c 97 cf 6e ff 6f 7e ad ad 46 0e b6 a1 a0 67 81 03 30 17 a7 03 b0 f9 20 15 b4 a1 87 02 9c f5 21 a4 9d 3d 35 6a d1 a1 ce a1 b2 09 c6 d2 a8 6d 74 da 60 1b 9a 7f a8 ec 9a cb 73 4a bf 25 36 71 e6 74 1b d3 8f 92 d3 87 e3 bd 43 27 c7 f1 7c 3a 9f 1e be fe dd 6f 8b 7d ff fa 57 23 ad 60 70 73 a8 60 99 4a a6 bd 9c 5c 0f 49 af 80 fa 7a d4 b5 4c fb e2 f0 ea b6 5e a8 33 a9 6c 84 c1 e0 4d 7a da 1c 19 d8 d2 25 b6 4d b7 26 7d 8d 37 a5 bd d4
                        Data Ascii: >B:13'F3{Cp7|W@cuxaHbDsybghR)]5r281no~Fg0 !=5jmt`sJ%6qtC'|:o}W#`ps`J\IzL^3lMz%M&}7


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        147192.168.2.849886103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:54 UTC487OUTGET /api/banner/list HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:55 UTC531INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:55 GMT
                        Content-Type: application/json
                        Transfer-Encoding: chunked
                        Connection: close
                        Vary: Accept-Encoding
                        Expires: 0
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        X-Protected-By: OpenRASP
                        X-XSS-Protection: 1; mode=block
                        X-Request-ID: cbb4de8829064003b4c9c1caf4ad5f9c
                        Pragma: no-cache
                        Vary: Origin
                        Vary: Access-Control-Request-Method
                        Vary: Access-Control-Request-Headers
                        X-Content-Type-Options: nosniff
                        Access-Control-Allow-Origin: *
                        2024-07-24 22:45:55 UTC1684INData Raw: 36 38 38 0d 0a 7b 22 63 6f 64 65 22 3a 30 2c 22 6d 65 73 73 61 67 65 22 3a 22 e6 93 8d e4 bd 9c e6 88 90 e5 8a 9f 22 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 31 34 39 2c 22 62 61 6e 6e 65 72 54 79 70 65 22 3a 34 2c 22 63 68 69 6c 64 54 79 70 65 22 3a 6e 75 6c 6c 2c 22 63 68 69 6c 64 4e 61 6d 65 22 3a 6e 75 6c 6c 2c 22 70 63 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67 70 31 38 30 2f 35 38 62 66 64 39 34 35 2d 32 32 65 66 2d 34 38 63 66 2d 62 30 64 30 2d 36 33 66 66 63 36 37 38 64 63 31 30 2e 6a 70 67 22 2c 22 61 70 70 50 69 63 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6e 2d 6e 34 2e 69 6d 67 32 30 32 33 65 61 73 74 30 30 34 63 6e 30 34 2e 63 6f 6d 2f 67
                        Data Ascii: 688{"code":0,"message":"","data":[{"id":149,"bannerType":4,"childType":null,"childName":null,"pcPicUrl":"https://cn-n4.img2023east004cn04.com/gp180/58bfd945-22ef-48cf-b0d0-63ffc678dc10.jpg","appPicUrl":"https://cn-n4.img2023east004cn04.com/g


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        148192.168.2.849887103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:55 UTC508OUTGET /img/float_right_contact.d1892e60.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:55 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:55 GMT
                        Content-Type: image/png
                        Content-Length: 11961
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-2eb9"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:55 UTC11961INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 05 1c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44
                        Data Ascii: PNGIHDR2_pHYsiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RD


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        149192.168.2.849888103.116.132.7443344C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-07-24 22:45:55 UTC507OUTGET /img/float_left_contact.5e628ff1.png HTTP/1.1
                        Host: 20bet998.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: */*
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: cors
                        Sec-Fetch-Dest: empty
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: _gid=GA1.2.930755678.1721861139; _gat=1; _ga=GA1.1.1463458510.1721861139; _ga_KVN8M54JBZ=GS1.1.1721861139.1.1.1721861147.0.0.0
                        2024-07-24 22:45:55 UTC288INHTTP/1.1 200 OK
                        Server: openresty
                        Date: Wed, 24 Jul 2024 22:45:55 GMT
                        Content-Type: image/png
                        Content-Length: 14017
                        Last-Modified: Mon, 01 Jul 2024 12:04:17 GMT
                        Connection: close
                        Vary: Accept-Encoding
                        ETag: "66829b41-36c1"
                        Access-Control-Allow-Origin: *
                        Accept-Ranges: bytes
                        2024-07-24 22:45:55 UTC14017INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 f7 08 06 00 00 00 5f 1a 07 b6 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                        Data Ascii: PNGIHDR2_tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22


                        Click to jump to process

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:18:44:52
                        Start date:24/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                        Imagebase:0x7ff678760000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:2
                        Start time:18:44:54
                        Start date:24/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2104,i,9070092284106700022,3493129691744715213,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff678760000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:3
                        Start time:18:44:57
                        Start date:24/07/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bet958d.com/"
                        Imagebase:0x7ff678760000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:true

                        No disassembly